-
1
-
-
77954635044
-
Cryptographic agility and its relation to circular encryption
-
T. Acar, M. Belenkiy, M. Bellare, and D. Cash. Cryptographic agility and its relation to circular encryption. In EUROCRYPT, pages 403-422, 2010.
-
(2010)
EUROCRYPT
, pp. 403-422
-
-
Acar, T.1
Belenkiy, M.2
Bellare, M.3
Cash, D.4
-
2
-
-
78650017523
-
Predictive black-box mitigation of timing channels
-
A. Askarov, D. Zhang, and A. C. Myers. Predictive black-box mitigation of timing channels. In CCS, pages 297-307, 2010.
-
(2010)
CCS
, pp. 297-307
-
-
Askarov, A.1
Zhang, D.2
Myers, A.C.3
-
3
-
-
84881236986
-
JavaSPI: A framework for security protocol implementation
-
M. Avalle, A. Pironti, D. Pozza, and R. Sisto. JavaSPI: A framework for security protocol implementation. International J. of Secure Software Engineering, 2:34-48, 2011.
-
(2011)
International J. of Secure Software Engineering
, vol.2
, pp. 34-48
-
-
Avalle, M.1
Pironti, A.2
Pozza, D.3
Sisto, R.4
-
4
-
-
4944234643
-
Symmetric Encryption in a Simulatable Dolev-Yao Style Cryptographic Library
-
M. Backes and B. Pfitzmann. Symmetric Encryption in a Simulatable Dolev-Yao Style Cryptographic Library. In CSFW, pages 204-218, 2004.
-
(2004)
CSFW
, pp. 204-218
-
-
Backes, M.1
Pfitzmann, B.2
-
5
-
-
78650722221
-
Type-checking implementations of protocols based on zero-knowledge proofs
-
M. Backes, C. Hritcu, M. Maffei, and T. Tarrach. Type-checking implementations of protocols based on zero-knowledge proofs. In FCS, 2009.
-
(2009)
FCS
-
-
Backes, M.1
Hritcu, C.2
Maffei, M.3
Tarrach, T.4
-
6
-
-
78650000256
-
Computational sound verification of source code
-
M. Backes, M. Maffei, and D. Unruh. Computational sound verification of source code. In CCS, 2010.
-
(2010)
CCS
-
-
Backes, M.1
Maffei, M.2
Unruh, D.3
-
7
-
-
84946413663
-
Union and intersection types for secure protocol implementations
-
M. Backes, C. Hriţcu, and M. Maffei. Union and intersection types for secure protocol implementations. In TOSCA'11, pages 1-28, 2012.
-
(2012)
TOSCA'11
, pp. 1-28
-
-
Backes, M.1
Hriţcu, C.2
Maffei, M.3
-
8
-
-
0031351741
-
A concrete security treatment of symmetric encryption
-
M. Bellare, A. Desai, E. Jokipii, and P. Rogaway. A concrete security treatment of symmetric encryption. In FOCS, pages 394-403, 1997.
-
(1997)
FOCS
, pp. 394-403
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
9
-
-
79951546693
-
Refinement types for secure implementations
-
J. Bengtson, K. Bhargavan, C. Fournet, A. D. Gordon, and S. Maffeis. Refinement types for secure implementations. ACM TOPLAS, 33(2):8, 2011.
-
(2011)
ACM TOPLAS
, vol.33
, Issue.2
, pp. 8
-
-
Bengtson, J.1
Bhargavan, K.2
Fournet, C.3
Gordon, A.D.4
Maffeis, S.5
-
10
-
-
77950909049
-
Modular verification of security protocol code by typing
-
K. Bhargavan, C. Fournet, and A. D. Gordon. Modular verification of security protocol code by typing. In POPL, pages 445-456, 2010.
-
(2010)
POPL
, pp. 445-456
-
-
Bhargavan, K.1
Fournet, C.2
Gordon, A.D.3
-
11
-
-
84859467774
-
Verified Cryptographic Implementations for TLS
-
K. Bhargavan, C. Fournet, R. Corin, and E. Zǎlinescu. Verified Cryptographic Implementations for TLS. ACM TISSEC, 15(1):1-32, 2012.
-
(2012)
ACM TISSEC
, vol.15
, Issue.1
, pp. 1-32
-
-
Bhargavan, K.1
Fournet, C.2
Corin, R.3
Zǎlinescu, E.4
-
12
-
-
0034822279
-
An efficient cryptographic protocol verifier based on Prolog rules
-
B. Blanchet. An efficient cryptographic protocol verifier based on Prolog rules. In CSFW, pages 82-96, 2001.
-
(2001)
CSFW
, pp. 82-96
-
-
Blanchet, B.1
-
13
-
-
33749579009
-
A computationally sound mechanized prover for security protocols
-
B. Blanchet. A computationally sound mechanized prover for security protocols. In IEEE S&P, pages 140-154, 2006.
-
(2006)
IEEE S&P
, pp. 140-154
-
-
Blanchet, B.1
-
14
-
-
84957693225
-
Chosen ciphertext attacks against protocols based on RSA encryption standard PKCS #1
-
D. Bleichenbacher. Chosen ciphertext attacks against protocols based on RSA encryption standard PKCS #1. In CRYPTO'98, pages 1-12, 1998.
-
(1998)
CRYPTO'98
, pp. 1-12
-
-
Bleichenbacher, D.1
-
15
-
-
84881248002
-
Practical realisation and elimination of an ECC-related software bug attack
-
B. Brumley, M. Barbosa, D. Page, and F. Vercauteren. Practical realisation and elimination of an ECC-related software bug attack. In CT-RSA, 2011.
-
(2011)
CT-RSA
-
-
Brumley, B.1
Barbosa, M.2
Page, D.3
Vercauteren, F.4
-
16
-
-
85032541897
-
Remote timing attacks are practical
-
D. Brumley and D. Boneh. Remote timing attacks are practical. In USENIX Security, pages 1-14, 2003.
-
(2003)
USENIX Security
, pp. 1-14
-
-
Brumley, D.1
Boneh, D.2
-
17
-
-
35248836120
-
Password interception in a ssl/tls channel
-
B. Canvel, A. P. Hiltgen, S. Vaudenay, and M. Vuagnoux. Password interception in a ssl/tls channel. In CRYPTO, pages 583-599, 2003.
-
(2003)
CRYPTO
, pp. 583-599
-
-
Canvel, B.1
Hiltgen, A.P.2
Vaudenay, S.3
Vuagnoux, M.4
-
18
-
-
70350543796
-
ASPIER: An automated framework for verifying security protocol implementations
-
S. Chaki and A. Datta. ASPIER: An automated framework for verifying security protocol implementations. In CSF 2009, pages 172-185, 2009.
-
(2009)
CSF 2009
, pp. 172-185
-
-
Chaki, S.1
Datta, A.2
-
19
-
-
45749085681
-
Z3: An efficient SMT solver
-
L. de Moura and N. Bjørner. Z3: An efficient SMT solver. In TACAS, volume 4963, 2008.
-
(2008)
TACAS
, vol.4963
-
-
De Moura, L.1
Bjørner, N.2
-
20
-
-
2442505779
-
Automatic verification of the TLS handshake protocol
-
G. Díaz, F. Curtero, V. Valero, and F. Pelayo. Automatic verification of the TLS handshake protocol. In SAC, pages 789-794, 2004.
-
(2004)
SAC
, pp. 789-794
-
-
Díaz, G.1
Curtero, F.2
Valero, V.3
Pelayo, F.4
-
25
-
-
84878355718
-
Peek-a-boo, I still see you: Why efficient traffic analysis countermeasures fail
-
K. P. Dyer, S. E. Coull, T. Ristenpart, and T. Shrimpton. Peek-a-boo, I still see you: Why efficient traffic analysis countermeasures fail. In IEEE S&P, pages 332-346, 2012.
-
(2012)
IEEE S&P
, pp. 332-346
-
-
Dyer, K.P.1
Coull, S.E.2
Ristenpart, T.3
Shrimpton, T.4
-
26
-
-
77952388608
-
Hmac is a randomness extractor and applications to tls
-
P.-A. Fouque, D. Pointcheval, and S. Zimmer. Hmac is a randomness extractor and applications to tls. In ASIACCS, pages 21-32, 2008.
-
(2008)
ASIACCS
, pp. 21-32
-
-
Fouque, P.-A.1
Pointcheval, D.2
Zimmer, S.3
-
27
-
-
80755169483
-
Modular code-based cryptographic verification
-
C. Fournet, M. Kohlweiss, and P.-Y. Strub. Modular code-based cryptographic verification. In ACM CCS, pages 341-350, 2011.
-
(2011)
ACM CCS
, pp. 341-350
-
-
Fournet, C.1
Kohlweiss, M.2
Strub, P.-Y.3
-
29
-
-
57049104588
-
Universally composable security analysis of TLS
-
S. Gajek, M. Manulis, O. Pereira, A.-R. Sadeghi, and J. Schwenk. Universally composable security analysis of TLS. In ProvSec, pages 313-327, 2008.
-
(2008)
ProvSec
, pp. 313-327
-
-
Gajek, S.1
Manulis, M.2
Pereira, O.3
Sadeghi, A.-R.4
Schwenk, J.5
-
30
-
-
84869429339
-
The most dangerous code in the world: Validating SSL certificates in non-browser software
-
M. Georgiev, S. Iyengar, S. Jana, R. Anubhai, D. Boneh, and V. Shmatikov. The most dangerous code in the world: validating SSL certificates in non-browser software. In CCS, pages 38-49, 2012.
-
(2012)
CCS
, pp. 38-49
-
-
Georgiev, M.1
Iyengar, S.2
Jana, S.3
Anubhai, R.4
Boneh, D.5
Shmatikov, V.6
-
31
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
S. Goldwasser, S. Micali, and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput., 17(2):281-308, 1988.
-
(1988)
SIAM J. Comput.
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
32
-
-
33745770376
-
A modular correctness proof of IEEE 802.11i and TLS
-
C. He, M. Sundararajan, A. Datta, A. Derek, and J. C. Mitchell. A modular correctness proof of IEEE 802.11i and TLS. In CCS'05, pages 2-15, 2005.
-
(2005)
CCS'05
, pp. 2-15
-
-
He, C.1
Sundararajan, M.2
Datta, A.3
Derek, A.4
Mitchell, J.C.5
-
33
-
-
84865461888
-
On the security of TLS-DHE in the standard model
-
T. Jager, F. Kohlar, S. Schäge, and J. Schwenk. On the security of TLS-DHE in the standard model. In CRYPTO, pages 273-293, 2012.
-
(2012)
CRYPTO
, pp. 273-293
-
-
Jager, T.1
Kohlar, F.2
Schäge, S.3
Schwenk, J.4
-
34
-
-
84937433296
-
On the security of RSA encryption in TLS
-
J. Jonsson and J. B. S. Kaliski. On the security of RSA encryption in TLS. In CRYPTO, pages 127-142, 2002.
-
(2002)
CRYPTO
, pp. 127-142
-
-
Jonsson, J.1
Kaliski, J.B.S.2
-
35
-
-
34547455692
-
Security analysis of crypto-based java programs using automated theorem provers
-
J. Jürjens. Security analysis of crypto-based java programs using automated theorem provers. In ASE'06, pages 167-176, 2006.
-
(2006)
ASE'06
, pp. 167-176
-
-
Jürjens, J.1
-
37
-
-
84881242587
-
Compression and information leakage of plaintext
-
IACR
-
J. Kelsey. Compression and information leakage of plaintext. In Fast Software Encryption, pages 95-102. IACR, 2002.
-
(2002)
Fast Software Encryption
, pp. 95-102
-
-
Kelsey, J.1
-
38
-
-
35248848850
-
Attacking RSA-based sessions in SSL/TLS
-
V. Klima, O. Pokorny, and T. Rosa. Attacking RSA-based sessions in SSL/TLS. In CHES, pages 426-440, 2003.
-
(2003)
CHES
, pp. 426-440
-
-
Klima, V.1
Pokorny, O.2
Rosa, T.3
-
39
-
-
0010227492
-
The order of encryption and authentication for protecting communications (or: How secure is SSL?)
-
H. Krawczyk. The order of encryption and authentication for protecting communications (or: How secure is SSL?). In CRYPTO'01, 2001.
-
(2001)
CRYPTO'01
-
-
Krawczyk, H.1
-
40
-
-
70350540703
-
Universally composable symmetric encryption
-
R. Küsters and M. Tuengerthal. Universally composable symmetric encryption. In CSF, 2009.
-
(2009)
CSF
-
-
Küsters, R.1
Tuengerthal, M.2
-
41
-
-
84866939599
-
A framework for the cryptographic verification of java-like programs
-
R. Küsters, T. Truderung, and J. Graf. A framework for the cryptographic verification of java-like programs. In CSF, pages 198-212, 2012.
-
(2012)
CSF
, pp. 198-212
-
-
Küsters, R.1
Truderung, T.2
Graf, J.3
-
44
-
-
77954342030
-
Finding error handling bugs in OpenSSL using coccinelle
-
J. Lawall, B. Laurie, R. R. Hansen, N. Palix, and G. Muller. Finding error handling bugs in OpenSSL using coccinelle. In EDCC'10, 2010.
-
(2010)
EDCC'10
-
-
Lawall, J.1
Laurie, B.2
Hansen, R.R.3
Palix, N.4
Muller, G.5
-
46
-
-
84869409533
-
A cross-protocol attack on the tls protocol
-
N. Mavrogiannopoulos, F. Vercauteren, V. Velichkov, and B. Preneel. A cross-protocol attack on the tls protocol. In CCS, pages 62-72, 2012.
-
(2012)
CCS
, pp. 62-72
-
-
Mavrogiannopoulos, N.1
Vercauteren, F.2
Velichkov, V.3
Preneel, B.4
-
48
-
-
58349099301
-
A modular security analysis of the TLS handshake protocol
-
P. Morrissey, N. Smart, and B. Warinschi. A modular security analysis of the TLS handshake protocol. In ASIACRYPT'08, pages 55-73, 2008.
-
(2008)
ASIACRYPT'08
, pp. 55-73
-
-
Morrissey, P.1
Smart, N.2
Warinschi, B.3
-
49
-
-
27944470099
-
Equational approach to formal analysis of TLS
-
K. Ogata and K. Futatsugi. Equational approach to formal analysis of TLS. In ICSCS, pages 795-804, 2005.
-
(2005)
ICSCS
, pp. 795-804
-
-
Ogata, K.1
Futatsugi, K.2
-
50
-
-
82955189836
-
Tag size does matter: Attacks and proofs for the TLS record protocol
-
K. G. Paterson, T. Ristenpart, and T. Shrimpton. Tag size does matter: Attacks and proofs for the TLS record protocol. In ASIACRYPT 2011, pages 372-389, 2011.
-
(2011)
ASIACRYPT 2011
, pp. 372-389
-
-
Paterson, K.G.1
Ristenpart, T.2
Shrimpton, T.3
-
51
-
-
85024252307
-
Inductive analysis of the Internet protocol TLS
-
L. C. Paulson. Inductive analysis of the Internet protocol TLS. ACM TISSEC, 2(3):332-351, 1999.
-
(1999)
ACM TISSEC
, vol.2
, Issue.3
, pp. 332-351
-
-
Paulson, L.C.1
-
54
-
-
80054054746
-
Secure distributed programming with value-dependent types
-
N. Swamy, J. Chen, C. Fournet, P.-Y. Strub, K. Bhargavan, and J. Yang. Secure distributed programming with value-dependent types. In ICFP, pages 266-278, 2011.
-
(2011)
ICFP
, pp. 266-278
-
-
Swamy, N.1
Chen, J.2
Fournet, C.3
Strub, P.-Y.4
Bhargavan, K.5
Yang, J.6
-
56
-
-
84947212539
-
Security flaws induced by CBC padding - Applications to SSL, IPSEC, WTLS...
-
L. R. Knudsen, editor
-
S. Vaudenay. Security flaws induced by CBC padding - applications to SSL, IPSEC, WTLS ... In L. R. Knudsen, editor, EUROCRYPT, pages 534-546, 2002.
-
(2002)
EUROCRYPT
, pp. 534-546
-
-
Vaudenay, S.1
-
57
-
-
26444609149
-
Padding oracle attacks on CBC-mode encryption with secret and random IVs
-
A. K. L. Yau, K. G. Paterson, and C. J. Mitchell. Padding oracle attacks on CBC-mode encryption with secret and random IVs. In FSE, pages 299-319, 2005.
-
(2005)
FSE
, pp. 299-319
-
-
Yau, A.K.L.1
Paterson, K.G.2
Mitchell, C.J.3
|