-
1
-
-
84937579774
-
The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES
-
Topics in Cryptology - CT-RSA 2001 The Cryptographers' Track at RSA Conference 2001 San Francisco, CA, USA, April 8-12, 2001 Proceedings
-
Abdalla, M., Bellare, M., Rogaway, P.: The oracle diffie-hellman assumptions and an analysis of DHIES. In: CT-RSA 2001. LNCS, vol. 2020, pp. 143-158. Springer, Heidelberg (2001) (Pubitemid 33255161)
-
(2001)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.2020
, pp. 143-158
-
-
Abdalla, M.1
Bellare, M.2
Rogaway, P.3
-
4
-
-
85019748703
-
On the security of RC4 in TLS and WPA
-
AlFardan, N., Bernstein, D.J., Paterson, K.G., Poettering, B., Schuldt, J.C.: On the security of RC4 in TLS and WPA. In: USENIX Security Symposium (2013), www.isg.rhul.ac.uk/tls
-
USENIX Security Symposium (2013)
-
-
AlFardan, N.1
Bernstein, D.J.2
Paterson, K.G.3
Poettering, B.4
Schuldt, J.C.5
-
5
-
-
64049084995
-
The vulnerability of SSL to chosen plaintext attack
-
Bard, G.V.: The vulnerability of SSL to chosen plaintext attack. IACR Cryptology ePrint Archive, 2004:11 (2004)
-
(2004)
IACR Cryptology EPrint Archive
, vol.2004
, pp. 11
-
-
Bard, G.V.1
-
6
-
-
77954095439
-
A challenging but feasible blockwise-adaptive chosen-plaintext attack on SSL
-
Bard, G.V.: A challenging but feasible blockwise-adaptive chosen-plaintext attack on SSL. In: SECRYPT, pp. 99-109 (2006)
-
(2006)
SECRYPT
, pp. 99-109
-
-
Bard, G.V.1
-
7
-
-
84865516206
-
Efficient padding oracle attacks on cryptographic hardware
-
Safavi-Naini, R. (ed.) CRYPTO 2012. Springer, Heidelberg
-
Bardou, R., Focardi, R., Kawamoto, Y., Simionato, L., Steel, G., Tsay, J.-K.: Efficient padding oracle attacks on cryptographic hardware. In: Safavi-Naini, R. (ed.) CRYPTO 2012. LNCS, vol. 7417, pp. 608-625. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7417
, pp. 608-625
-
-
Bardou, R.1
Focardi, R.2
Kawamoto, Y.3
Simionato, L.4
Steel, G.5
Tsay, J.-K.6
-
8
-
-
84945119254
-
Entity authentication and key distribution
-
Stinson, D.R. (ed.) CRYPTO 1993. Springer, Heidelberg
-
Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232-249. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
9
-
-
84859467774
-
Verified cryptographic implementations for TLS
-
Bhargavan, K., Fournet, C., Corin, R., Zalinescu, E.: Verified cryptographic implementations for TLS. ACM Trans. Inf. Syst. Secur. 15(1), 3 (2012)
-
(2012)
ACM Trans. Inf. Syst. Secur.
, vol.15
, Issue.1
, pp. 3
-
-
Bhargavan, K.1
Fournet, C.2
Corin, R.3
Zalinescu, E.4
-
10
-
-
84881234333
-
Implementing TLS with verified cryptographic security
-
Bhargavan, K., Fournet, C., Kohlweiss, M., Pironti, A., Strub, P.-Y.: Implementing TLS with verified cryptographic security. In: IEEE Symposium on Security and Privacy (2013), http://mitls.rocq.inria.fr/
-
IEEE Symposium on Security and Privacy (2013)
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.-Y.5
-
11
-
-
44949237454
-
-
May
-
Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., Moeller, B.: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security, TLS (May 2006), http://www.rfc-editor.org/rfc/rfc4492.txt
-
(2006)
Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security, TLS
-
-
Blake-Wilson, S.1
Bolyard, N.2
Gupta, V.3
Hawk, C.4
Moeller, B.5
-
12
-
-
84957693225
-
Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1
-
Krawczyk, H. (ed.) CRYPTO 1998. Springer, Heidelberg
-
Bleichenbacher, D.: Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 1-12. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1462
, pp. 1-12
-
-
Bleichenbacher, D.1
-
13
-
-
84865510770
-
Less is more: Relaxed yet composable security notions for key exchange
-
Report 2012/242
-
Brzuska, C., Fischlin,M., Smart, N.,Warinschi, B.,Williams, S.: Less is more: Relaxed yet composable security notions for key exchange. Cryptology ePrint Archive, Report 2012/242 (2012)
-
(2012)
Cryptology EPrint Archive
-
-
Brzuska, C.1
Fischlin, M.2
Smart, N.3
Warinschi, B.4
Williams, S.5
-
14
-
-
35048860626
-
Analysis of key-exchange protocols and their use for building secure channels
-
Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
-
Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453-474. Springer, Heidelberg (2001),
-
(2001)
LNCS
, vol.2045
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
16
-
-
84947232363
-
Universally composable notions of key exchange and secure channels
-
Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
-
Canetti, R., Krawczyk, H.: Universally composable notions of key exchange and secure channels. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 337-351. Springer, Heidelberg (2002),
-
(2002)
LNCS
, vol.2332
, pp. 337-351
-
-
Canetti, R.1
Krawczyk, H.2
-
18
-
-
35248836120
-
Password Interception in a SSL/TLS Channel
-
Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
-
Canvel, B., Hiltgen, A.P.,Vaudenay, S., Vuagnoux, M.: Password Interception in a SSL/TLS Channel. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 583-599. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 583-599
-
-
Canvel, B.1
Hiltgen, A.P.2
Vaudenay, S.3
Vuagnoux, M.4
-
22
-
-
84869487159
-
Why Eve and Mallory love Android: An analysis of Android SSL (in)security
-
Fahl, S., Harbach, M., Muders, T., Smith, M., Baumgärtner, L., Freisleben, B.: Why Eve and Mallory love Android: An analysis of Android SSL (in)security. In: ACM CCS, pp. 50-61 (2012)
-
(2012)
ACM CCS
, pp. 50-61
-
-
Fahl, S.1
Harbach, M.2
Muders, T.3
Smith, M.4
Baumgärtner, L.5
Freisleben, B.6
-
23
-
-
84869429339
-
The most dangerous code in the world: Validating SSL certificates in non-browser software
-
Georgiev, M., Iyengar, S., Jana, S., Anubhai, R., Boneh, D., Shmatikov, V.: The most dangerous code in the world: Validating SSL certificates in non-browser software. In: ACM CCS, pp. 38-49 (2012)
-
(2012)
ACM CCS
, pp. 38-49
-
-
Georgiev, M.1
Iyengar, S.2
Jana, S.3
Anubhai, R.4
Boneh, D.5
Shmatikov, V.6
-
24
-
-
33745770376
-
A modular correctness proof of IEEE 802.11i and TLS
-
He, C., Sundararajan, M., Datta, A., Derek, A., Mitchell, J.C.: A modular correctness proof of IEEE 802.11i and TLS. In: ACM CCS, pp. 2-15 (2005)
-
(2005)
ACM CCS
, pp. 2-15
-
-
He, C.1
Sundararajan, M.2
Datta, A.3
Derek, A.4
Mitchell, J.C.5
-
25
-
-
38049165151
-
Secure hybrid encryption from weakened key encapsulation
-
Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
-
Hofheinz, D., Kiltz, E.: Secure hybrid encryption from weakened key encapsulation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 553-571. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 553-571
-
-
Hofheinz, D.1
Kiltz, E.2
-
26
-
-
84865461888
-
On the security of TLS-DHE in the standard model
-
Safavi-Naini, R. (ed.) CRYPTO 2012. Springer, Heidelberg
-
Jager, T., Kohlar, F., Schäge, S., Schwenk, J.: On the security of TLS-DHE in the standard model. In: Safavi-Naini, R. (ed.) CRYPTO 2012. LNCS, vol. 7417, pp. 273-293. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7417
, pp. 273-293
-
-
Jager, T.1
Kohlar, F.2
Schäge, S.3
Schwenk, J.4
-
27
-
-
84937433296
-
On the security of RSA encryption in TLS
-
Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
-
Jonsson, J., Kaliski Jr., B.S.: On the security of RSA encryption in TLS. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 127-142. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 127-142
-
-
Jonsson, J.1
Kaliski Jr., B.S.2
-
28
-
-
77955332716
-
-
Version 1.5 March
-
Kaliski, B.: PKCS#1: RSA Encryption Version 1.5 (March 1998), http://www.rfc-editor.org/rfc/rfc2313.txt
-
(1998)
PKCS#1: RSA Encryption
-
-
Kaliski, B.1
-
29
-
-
35248848850
-
Attacking RSA-based sessions in SSL/TLS
-
Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. Springer, Heidelberg
-
Klíma, V., Pokorný, O., Rosa, T.: Attacking RSA-based sessions in SSL/TLS. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 426-440. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2779
, pp. 426-440
-
-
Klíma, V.1
Pokorný, O.2
Rosa, T.3
-
30
-
-
84880901653
-
The order of encryption and authentication for protecting communications (or: How secure is SSL?)
-
Kilian, J. (ed.) CRYPTO2001. Springer, Heidelberg
-
Krawczyk, H.: The order of encryption and authentication for protecting communications (or: How secure is SSL?). In: Kilian, J. (ed.) CRYPTO2001. LNCS, vol. 2139, pp. 310-331. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 310-331
-
-
Krawczyk, H.1
-
31
-
-
84884484198
-
On the security of the TLS protocol: A systematic analysis
-
Canetti, R., Garay, J. (eds.) CRYPTO 2013. Springer, Heidelberg
-
Krawczyk, H., Paterson, K.G., Wee, H.: On the security of the TLS protocol: A systematic analysis. In: Canetti, R., Garay, J. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 425-444. Springer, Heidelberg (2013);
-
(2013)
LNCS
, vol.8042
, pp. 425-444
-
-
Krawczyk, H.1
Paterson, K.G.2
Wee, H.3
-
33
-
-
84869409533
-
A cross-protocol attack on the TLS protocol
-
Mavrogiannopoulos, N., Vercauteren, F., Velichkov, V., Preneel, B.: A cross-protocol attack on the TLS protocol. In: ACM CCS, pp. 62-72 (2012)
-
(2012)
ACM CCS
, pp. 62-72
-
-
Mavrogiannopoulos, N.1
Vercauteren, F.2
Velichkov, V.3
Preneel, B.4
-
34
-
-
79955757995
-
The Design and Implementation of Datagram TLS
-
The Internet Society ISBN 1-891562-18-5, 1-891562-17-7
-
Modadugu, N., Rescorla, E.: The Design and Implementation of Datagram TLS. In: NDSS. The Internet Society (2004) ISBN 1-891562-18-5, 1-891562-17-7
-
(2004)
NDSS
-
-
Modadugu, N.1
Rescorla, E.2
-
36
-
-
58349099301
-
A modular security analysis of the TLS handshake protocol
-
Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
-
Morrissey, P., Smart, N.P.,Warinschi, B.: A modular security analysis of the TLS handshake protocol. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 55-73. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5350
, pp. 55-73
-
-
Morrissey, P.1
Smart, N.P.2
Warinschi, B.3
-
37
-
-
84937543435
-
REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform
-
Topics in Cryptology - CT-RSA 2001 The Cryptographers' Track at RSA Conference 2001 San Francisco, CA, USA, April 8-12, 2001 Proceedings
-
Okamoto, T., Pointcheval, D.: REACT: Rapid enhanced-security asymmetric cryptosystem transform. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 159-175. Springer, Heidelberg (2001) (Pubitemid 33255162)
-
(2001)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.2020
, pp. 159-175
-
-
Okamoto, T.1
Pointcheval, D.2
-
38
-
-
82955189836
-
Tag size does matter: Attacks and proofs for the TLS record protocol
-
Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. Springer, Heidelberg
-
Paterson, K.G., Ristenpart, T., Shrimpton, T.: Tag size does matter: Attacks and proofs for the TLS record protocol. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 372-389. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.7073
, pp. 372-389
-
-
Paterson, K.G.1
Ristenpart, T.2
Shrimpton, T.3
-
39
-
-
85024252307
-
Inductive analysis of the internet protocol TLS
-
Paulson, L.C.: Inductive analysis of the internet protocol TLS. ACM Trans. Inf. Syst. Secur. 2(3), 332-351 (1999)
-
(1999)
ACM Trans. Inf. Syst. Secur.
, vol.2
, Issue.3
, pp. 332-351
-
-
Paulson, L.C.1
-
41
-
-
84881605234
-
Transport Layer Security (TLS) Renegotiation Indication Extension
-
February
-
Rescorla, E., Ray, M., Dispensa, S., Oskov, N.: Transport Layer Security (TLS) Renegotiation Indication Extension. In: RFC 5746 (Proposed Standard) (February 2010), http://www.ietf.org/rfc/rfc5746.txt
-
(2010)
RFC 5746 (Proposed Standard)
-
-
Rescorla, E.1
Ray, M.2
Dispensa, S.3
Oskov, N.4
-
42
-
-
0004023090
-
On formal models for secure key exchange
-
Report 1999/012
-
Shoup, V.: On formal models for secure key exchange. Cryptology ePrint Archive. Report 1999/012 (1999), http://eprint.iacr.org/
-
(1999)
Cryptology EPrint Archive
-
-
Shoup, V.1
-
43
-
-
84947212539
-
Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS
-
Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
-
Vaudenay, S.: Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS... In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 534-546. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 534-546
-
-
Vaudenay, S.1
|