메뉴 건너뛰기




Volumn , Issue , 2014, Pages 1193-1204

Multi-stage key exchange and the case of Google's QUIC protocol

Author keywords

Bellare Rogaway; Composition; Key exchange; Protocol analysis; QUIC

Indexed keywords

CHEMICAL ANALYSIS; DATA PRIVACY;

EID: 84910593638     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2660267.2660308     Document Type: Conference Paper
Times cited : (86)

References (22)
  • 1
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • M. Bellare and P. Rogaway. Entity authentication and key distribution. In CRYPTO'93, pages 232-249, 1993.
    • (1993) CRYPTO'93 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 84910685897 scopus 로고    scopus 로고
    • PhD thesis, Technische Universität Darmstadt, Darmstadt, Germany, retrieved on 2014-05-14
    • C. Brzuska. On the Foundations of Key Exchange. PhD thesis, Technische Universität Darmstadt, Darmstadt, Germany, 2013. http://tuprints.ulb.tu-darmstadt.de/3414/, retrieved on 2014-05-14.
    • (2013) On the Foundations of Key Exchange
    • Brzuska, C.1
  • 6
  • 7
  • 8
    • 35048860626 scopus 로고    scopus 로고
    • Analysis of key-exchange protocols and their use for building secure channels
    • R. Canetti and H. Krawczyk. Analysis of key-exchange protocols and their use for building secure channels. In EUROCRYPT 2001, pages 453-474, 2001.
    • (2001) EUROCRYPT , vol.2001 , pp. 453-474
    • Canetti, R.1    Krawczyk, H.2
  • 10
    • 85037097485 scopus 로고    scopus 로고
    • Security analysis of the extended access control protocol for machine readable travel documents
    • Ö. Dagdelen and M. Fischlin. Security analysis of the extended access control protocol for machine readable travel documents. In ISC 2010, pages 54-68, 2010.
    • (2010) ISC 2010 , pp. 54-68
    • Dagdelen, O.1    Fischlin, M.2
  • 11
    • 77956573382 scopus 로고    scopus 로고
    • The transport layer security (TLS) protocol version 1.2. RFC 5246 (proposed standard) 2008
    • T. Dierks and E. Rescorla. The Transport Layer Security (TLS) Protocol Version 1.2. RFC 5246 (Proposed Standard), 2008. Updated by RFCs 5746, 5878, 6176.
    • Updated by RFCs 5746 , vol.5878 , pp. 6176
    • Dierks, T.1    Rescorla, E.2
  • 12
    • 70350660548 scopus 로고    scopus 로고
    • Certified encryption revisited
    • P. Farshim and B. Warinschi. Certified encryption revisited. In AFRICACRYPT 09, pages 179-197, 2009.
    • (2009) AFRICACRYPT 09 , pp. 179-197
    • Farshim, P.1    Warinschi, B.2
  • 13
    • 84888996809 scopus 로고    scopus 로고
    • On the security of TLS renegotiation
    • F. Giesen, F. Kohlar, and D. Stebila. On the security of TLS renegotiation. In ACM CCS 13, pages 387-398, 2013.
    • (2013) ACM CCS 13 , pp. 387-398
    • Giesen, F.1    Kohlar, F.2    Stebila, D.3
  • 14
    • 84865461888 scopus 로고    scopus 로고
    • On the security of TLS-DHE in the standard model
    • T. Jager, F. Kohlar, S. Schäge, and J. Schwenk. On the security of TLS-DHE in the standard model. In CRYPTO 2012, pages 273-293, 2012.
    • (2012) CRYPTO 2012 , pp. 273-293
    • Jager, T.1    Kohlar, F.2    Schäge, S.3    Schwenk, J.4
  • 15
    • 84949186835 scopus 로고    scopus 로고
    • Mutual authentication for low-power mobile devices
    • M. Jakobsson and D. Pointcheval. Mutual authentication for low-power mobile devices. In FC 2001, pages 178-195, 2001.
    • (2001) FC 2001 , pp. 178-195
    • Jakobsson, M.1    Pointcheval, D.2
  • 16
    • 84884484198 scopus 로고    scopus 로고
    • On the security of the TLS protocol: A systematic analysis
    • H. Krawczyk, K. G. Paterson, and H. Wee. On the security of the TLS protocol: A systematic analysis. In CRYPTO 2013, Part I, pages 429-448, 2013.
    • (2013) CRYPTO 2013 , pp. 429-448
    • Krawczyk, H.1    Paterson, K.G.2    Wee, H.3
  • 17
    • 33646756559 scopus 로고    scopus 로고
    • Modular security proofs for key agreement protocols
    • C. Kudla and K. G. Paterson. Modular security proofs for key agreement protocols. In ASIACRYPT 2005, pages 549-565, 2005.
    • (2005) ASIACRYPT 2005 , pp. 549-565
    • Kudla, C.1    Paterson, K.G.2
  • 18
    • 38149012093 scopus 로고    scopus 로고
    • Stronger security of authenticated key exchange
    • B. A. LaMacchia, K. Lauter, and A. Mityagin. Stronger security of authenticated key exchange. In ProvSec 2007, pages 1-16, 2007.
    • (2007) ProvSec 2007 , pp. 1-16
    • Lamacchia, B.A.1    Lauter, K.2    Mityagin, A.3
  • 19
    • 84910612876 scopus 로고    scopus 로고
    • retrieved on 2014-04-16
    • A. Langley and W.-T. Chang. QUIC Crypto. https://docs.google.com/document/d/1g5nIXAIkN-Y-7XJW5K45IblHd-L2f5LTaDUDwvZ5L6g/, 2013. retrieved on 2014-04-16.
    • (2013) QUIC Crypto
    • Langley, A.1    Chang, W.-T.2
  • 20
    • 33745816645 scopus 로고    scopus 로고
    • Security analysis of KEA authenticated key exchange protocol
    • K. Lauter and A. Mityagin. Security analysis of KEA authenticated key exchange protocol. In PKC 2006, pages 378-394, 2006.
    • (2006) PKC 2006 , pp. 378-394
    • Lauter, K.1    Mityagin, A.2
  • 21
    • 84937389342 scopus 로고    scopus 로고
    • The gap-problems: A new class of problems for the security of cryptographic schemes
    • T. Okamoto and D. Pointcheval. The gap-problems: A new class of problems for the security of cryptographic schemes. In PKC 2001, pages 104-118, 2001.
    • (2001) PKC 2001 , pp. 104-118
    • Okamoto, T.1    Pointcheval, D.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.