-
2
-
-
84914100714
-
-
HTTPS Everywhere. https://www.eff.org/https-everywhere, 2014.
-
(2014)
HTTPS Everywhere
-
-
-
4
-
-
85019748703
-
On the security of RC4 in TLS
-
N. AlFardan, D. Bernstein, K. Paterson, B. Poettering, and J. Schuldt. On the Security of RC4 in TLS. In USENIX Security, 2013.
-
(2013)
USENIX Security
-
-
Alfardan, N.1
Bernstein, D.2
Paterson, K.3
Poettering, B.4
Schuldt, J.5
-
5
-
-
84914134895
-
Lucky thirteen: Breaking the TLS and DTLS record protocols
-
N. J. AlFardan and K. G. Paterson. Lucky thirteen: breaking the TLS and DTLS record protocols. In IEEE S&P, 2013.
-
(2013)
IEEE S&P
-
-
Alfardan, N.J.1
Paterson, K.G.2
-
8
-
-
33846614845
-
Man-in-the-middle in tunnelled authentication protocols
-
N. Asokan, V. Niemi, and K. Nyberg. Man-in-the-middle in tunnelled authentication protocols. In Security Protocols. 2005.
-
(2005)
Security Protocols
-
-
Asokan, N.1
Niemi, V.2
Nyberg, K.3
-
9
-
-
70449472280
-
Detecting man-in-the-middle attacks by precise timing
-
B. Aziz and G. Hamilton. Detecting man-in-the-middle attacks by precise timing. In SECUREWARE, 2009.
-
(2009)
SECUREWARE
-
-
Aziz, B.1
Hamilton, G.2
-
12
-
-
70349266257
-
Robust defenses for cross-site request forgery
-
A. Barth, C. Jackson, and J. C. Mitchell. Robust defenses for cross-site request forgery. In ACM CCS, 2008.
-
(2008)
ACM CCS
-
-
Barth, A.1
Jackson, C.2
Mitchell, J.C.3
-
13
-
-
84914134892
-
On the robustness of applications based on the SSL and TLS security protocols
-
D. Berbecaru and A. Lioy. On the Robustness of Applications Based on the SSL and TLS Security Protocols. In PKI. 2007.
-
(2007)
PKI
-
-
Berbecaru, D.1
Lioy, A.2
-
14
-
-
84859467774
-
Verified cryptographic implementations for TLS
-
K. Bhargavan, C. Fournet, R. Corin, and E. Žalinescu. Verified Cryptographic Implementations for TLS. ACM TISSEC, 15(1):1-32, 2012.
-
(2012)
ACM TISSEC
, vol.15
, Issue.1
, pp. 1-32
-
-
Bhargavan, K.1
Fournet, C.2
Corin, R.3
Žalinescu, E.4
-
15
-
-
84914134891
-
Implementing TLS with verified cryptographic security
-
K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, and P. Strub. Implementing TLS with verified cryptographic security. In IEEE S&P, 2013.
-
(2013)
IEEE S&P
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.5
-
16
-
-
84914106730
-
-
Unpublished Draft
-
K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, P. Strub, and S. Zanella-Beguelin. Proving the TLS handshake (as it is). 2013. Unpublished Draft.
-
(2013)
Proving the TLS Handshake (As It Is)
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.5
Zanella-Beguelin, S.6
-
17
-
-
79958059418
-
Unknown key-share attacks on the station-to-station (STS) protocol
-
S. Blake-Wilson and A. Menezes. Unknown key-share attacks on the station-to-station (STS) protocol. In PKC, 1999.
-
(1999)
PKC
-
-
Blake-Wilson, S.1
Menezes, A.2
-
18
-
-
84872120542
-
Origin cookies: Session integrity for Web applications
-
A. Bortz, A. Barth, and A. Czeskis. Origin cookies: Session integrity for Web applications. In W2SP, 2011.
-
(2011)
W2SP
-
-
Bortz, A.1
Barth, A.2
Czeskis, A.3
-
19
-
-
84904434738
-
A practical, targeted, and stealthy attack against WPA enterprise authentication
-
A. Cassola, W. Robertson, E. Kirda, and G. Noubir. A practical, targeted, and stealthy attack against WPA enterprise authentication. In NDSS, 2013.
-
(2013)
NDSS
-
-
Cassola, A.1
Robertson, W.2
Kirda, E.3
Noubir, G.4
-
20
-
-
84914134889
-
ASPIER: An automated framework for verifying security protocol implementations
-
S. Chaki and A. Datta. ASPIER: An automated framework for verifying security protocol implementations. In IEEE CSF, 2009.
-
(2009)
IEEE CSF
-
-
Chaki, S.1
Datta, A.2
-
22
-
-
84914134888
-
SoK: SSL and HTTPS: Revisiting past challenges and evaluating certificate trust model enhancements
-
J. Clark and P. van Oorschot. SoK: SSL and HTTPS: Revisiting Past Challenges and Evaluating Certificate Trust Model Enhancements. In IEEE S&P, 2013.
-
(2013)
IEEE S&P
-
-
Clark, J.1
Van Oorschot, P.2
-
24
-
-
84940397122
-
Origin-bound certificates: A fresh approach to strong client authentication for the web
-
M. Dietz, A. Czeskis, D. Balfanz, and D. S. Wallach. Origin-bound certificates: a fresh approach to strong client authentication for the web. In USENIX Security, 2012.
-
(2012)
USENIX Security
-
-
Dietz, M.1
Czeskis, A.2
Balfanz, D.3
Wallach, D.S.4
-
28
-
-
84869429339
-
The most dangerous code in the world: Validating SSL certificates in non-browser software
-
M. Georgiev, S. Iyengar, S. Jana, R. Anubhai, D. Boneh, and V. Shmatikov. The most dangerous code in the world: validating SSL certificates in non-browser software. In ACM CCS, 2012.
-
(2012)
ACM CCS
-
-
Georgiev, M.1
Iyengar, S.2
Jana, S.3
Anubhai, R.4
Boneh, D.5
Shmatikov, V.6
-
34
-
-
67649746889
-
An unknown key-share attack on the MQV key agreement protocol
-
B. S. Kaliski Jr. An unknown key-share attack on the MQV key agreement protocol. ACM TISSEC, 4(3):275-288, 2001.
-
(2001)
ACM TISSEC
, vol.4
, Issue.3
, pp. 275-288
-
-
Kaliski, B.S.1
-
35
-
-
85014848459
-
On the security of the TLS protocol: A systematic analysis
-
H. Krawczyk, K. G. Paterson, and H. Wee. On the Security of the TLS Protocol: A Systematic Analysis. In CRYPTO, 2013.
-
(2013)
CRYPTO
-
-
Krawczyk, H.1
Paterson, K.G.2
Wee, H.3
-
36
-
-
28144456308
-
An attack on the needham-schroeder public-key authentication protocol
-
G. Lowe. An attack on the needham-schroeder public-key authentication protocol. Information Processing Letters, 56(3):131-133, 1995.
-
(1995)
Information Processing Letters
, vol.56
, Issue.3
, pp. 131-133
-
-
Lowe, G.1
-
40
-
-
84892393288
-
Lessons learned from previous SSL/TLS attacks - A brief chronology of attacks and weaknesses
-
C. Meyer and J. Schwenk. Lessons learned from previous SSL/TLS attacks - A brief chronology of attacks and weaknesses. In IACR Cryptology ePrint Archive, 2013.
-
(2013)
IACR Cryptology EPrint Archive
-
-
Meyer, C.1
Schwenk, J.2
-
41
-
-
33745913964
-
SSL/TLS session-aware user authentication - Or how to effectively thwart the man-in-the-middle
-
R. Oppliger, R. Hauser, and D. Basin. SSL/TLS session-aware user authentication - Or how to effectively thwart the man-in-the-middle. Computer Communications, 29(12):2238-2246, 2006.
-
(2006)
Computer Communications
, vol.29
, Issue.12
, pp. 2238-2246
-
-
Oppliger, R.1
Hauser, R.2
Basin, D.3
-
42
-
-
21644441102
-
-
version 2. IETF Internet Draft v10
-
A. Palekar, D. Simon, J. Salowey, H. Zhou, G. Zorn, and S. Josefsson. Protected EAP protocol (PEAP) version 2. IETF Internet Draft v10, 2004.
-
(2004)
Protected EAP Protocol (PEAP)
-
-
Palekar, A.1
Simon, D.2
Salowey, J.3
Zhou, H.4
Zorn, G.5
Josefsson, S.6
-
43
-
-
84874239302
-
Tag size does matter: Attacks and proofs for the TLS record protocol
-
K. G. Paterson, T. Ristenpart, and T. Shrimpton. Tag size does matter: Attacks and proofs for the TLS record protocol. In ASIACRYPT, 2011.
-
(2011)
ASIACRYPT
-
-
Paterson, K.G.1
Ristenpart, T.2
Shrimpton, T.3
-
44
-
-
33749660755
-
-
IETF Internet Draft v04
-
J. Puthenkulam, V. Lortz, A. Palekar, D. Simon, and B. Aboba. The compound authentication binding problem. IETF Internet Draft v04, 2003.
-
(2003)
The Compound Authentication Binding Problem
-
-
Puthenkulam, J.1
Lortz, V.2
Palekar, A.3
Simon, D.4
Aboba, B.5
-
52
-
-
85084163394
-
Truncating TLS connections to violate beliefs in web applications
-
B. Smyth and A. Pironti. Truncating TLS Connections to Violate Beliefs in Web Applications. In USENIX WOOT, 2013.
-
(2013)
USENIX WOOT
-
-
Smyth, B.1
Pironti, A.2
-
53
-
-
84893081685
-
The case for prefetching and prevalidating TLS server certificates
-
E. Stark, L.-S. Huang, D. Israni, C. Jackson, and D. Boneh. The case for prefetching and prevalidating TLS server certificates. In NDSS, 2012.
-
(2012)
NDSS
-
-
Stark, E.1
Huang, L.-S.2
Israni, D.3
Jackson, C.4
Boneh, D.5
-
54
-
-
0027735231
-
Extending cryptographic logics of belief to key agreement protocols
-
P. van Oorschot. Extending cryptographic logics of belief to key agreement protocols. In ACM CCS, 1993.
-
(1993)
ACM CCS
-
-
Van Oorschot, P.1
|