-
1
-
-
84884496208
-
Plaintext-recovery attacks against Datagram TLS
-
N. AlFardan and K. G. Paterson. Plaintext-recovery attacks against Datagram TLS. In NDSS, 2012.
-
(2012)
NDSS
-
-
AlFardan, N.1
Paterson, K.G.2
-
3
-
-
64049084995
-
The vulnerability of SSL to chosen plaintext attack
-
G. V. Bard. The vulnerability of SSL to chosen plaintext attack. IACR Cryptology ePrint Archive, 2004:111, 2004.
-
(2004)
IACR Cryptology EPrint Archive
, vol.2004
, pp. 111
-
-
Bard, G.V.1
-
4
-
-
77954095439
-
A challenging but feasible blockwise-adaptive chosen-plaintext attack on SSL
-
G. V. Bard. A challenging but feasible blockwise-adaptive chosen-plaintext attack on SSL. In SECRYPT, pages 99-109, 2006.
-
(2006)
SECRYPT
, pp. 99-109
-
-
Bard, G.V.1
-
5
-
-
35248836120
-
Password Interception in a SSL/TLS Channel
-
D. Boneh, editor, CRYPTO, Springer, ISBN 3-540-40674-3
-
B. Canvel, A. P. Hiltgen, S. Vaudenay, and M. Vuagnoux. Password Interception in a SSL/TLS Channel. In D. Boneh, editor, CRYPTO, volume 2729 of LNCS, pages 583-599. Springer, 2003. ISBN 3-540-40674-3.
-
(2003)
LNCS
, vol.2729
, pp. 583-599
-
-
Canvel, B.1
Hiltgen, A.P.2
Vaudenay, S.3
Vuagnoux, M.4
-
6
-
-
84857735919
-
Guidelines for the Selection and Use of Transport Layer Security (TLS) Implementations
-
June Available at 2005
-
C. M. Chernick, C. Edington III, M. J. Fanto, and R. Rosenthal. Guidelines for the Selection and Use of Transport Layer Security (TLS) Implementations. In NIST Special Publication 800-52, June 2005, National Institute of Standards and Technology. Available at http://csrc.nist.gov/ publications/nistpubs/800-52/SP-800-52.pdf, 2005.
-
(2005)
NIST Special Publication 800-52
-
-
Chernick, C.M.1
Edington III, C.2
Fanto, M.J.3
Rosenthal, R.4
-
7
-
-
0003956839
-
-
Version 1.0. RFC 2246, Internet Engineering Task Force
-
T. Dierks and C. Allen. The TLS Protocol Version 1.0. RFC 2246, Internet Engineering Task Force, 1999.
-
(1999)
The TLS Protocol
-
-
Dierks, T.1
Allen, C.2
-
12
-
-
84880901653
-
The order of encryption and authentication for protecting communications (or: How secure is SSL?)
-
H. Krawczyk. The order of encryption and authentication for protecting communications (or: How secure is SSL?). In CRYPTO, pages 310-331, 2001.
-
(2001)
CRYPTO
, pp. 310-331
-
-
Krawczyk, H.1
-
14
-
-
78649995406
-
On the soundness of authenticate-then-encrypt: Formalizing the malleability of symmetric encryption
-
U. Maurer and B. Tackmann. On the soundness of authenticate-then-encrypt: formalizing the malleability of symmetric encryption. In ACM CCS, pages 505-515, 2010.
-
(2010)
ACM CCS
, pp. 505-515
-
-
Maurer, U.1
Tackmann, B.2
-
16
-
-
79955757995
-
The Design and Implementation of Datagram TLS
-
N. Modadugu and E. Rescorla. The Design and Implementation of Datagram TLS. In NDSS, 2004.
-
(2004)
NDSS
-
-
Modadugu, N.1
Rescorla, E.2
-
18
-
-
82955189836
-
Tag size does matter: Attacks and proofs for the TLS record protocol
-
K. G. Paterson, T. Ristenpart, and T. Shrimpton. Tag size does matter: Attacks and proofs for the TLS record protocol. In ASIACRYPT, pages 372-389, 2011.
-
(2011)
ASIACRYPT
, pp. 372-389
-
-
Paterson, K.G.1
Ristenpart, T.2
Shrimpton, T.3
-
22
-
-
74049152260
-
Hey, you, get off of my cloud: Exploring information leakage in third-party compute clouds
-
E. Al-Shaer, S. Jha, and A. D. Keromytis, editors, ACM
-
T. Ristenpart, E. Tromer, H. Shacham, and S. Savage. Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds. In E. Al-Shaer, S. Jha, and A. D. Keromytis, editors, ACM Conference on Computer and Communications Security, pages 199-212. ACM, 2009.
-
(2009)
ACM Conference on Computer and Communications Security
, pp. 199-212
-
-
Ristenpart, T.1
Tromer, E.2
Shacham, H.3
Savage, S.4
-
23
-
-
0038629686
-
-
Unpublished manuscript
-
P. Rogaway. Problems with proposed IP cryptography. Unpublished manuscript, 1995. http://www.cs.ucdavis.edu/~rogaway/papers/draft-rogaway-ipsec- comments-00.txt.
-
(1995)
Problems with Proposed IP Cryptography
-
-
Rogaway, P.1
-
25
-
-
84947212539
-
Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS
-
S. Vaudenay. Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS ... In EUROCRYPT, pages 534-546, 2002.
-
(2002)
EUROCRYPT
, pp. 534-546
-
-
Vaudenay, S.1
|