-
2
-
-
84944226255
-
-
OpenSSL Security Advisory [07 Apr 2014]
-
OpenSSL Security Advisory [07 Apr 2014], "TLS heartbeat read overrun (CVE-2014-0160)," https://www. openssl. org/news/secadv 20140407. txt
-
TLS Heartbeat Read Overrun (CVE-2014-0160)
-
-
-
3
-
-
0342658605
-
Breaking and fixing the Needham-Schroeder public-key protocol using FDR
-
Springer
-
G. Lowe, "Breaking and fixing the Needham-Schroeder public-key protocol using FDR," in TACAS'96, ser. LNCS. Springer, 1996, vol. 1055, pp. 147-166
-
(1996)
TACAS'96, Ser. LNCS
, vol.1055
, pp. 147-166
-
-
Lowe, G.1
-
4
-
-
84949230533
-
Key agreement protocols and their security analysis
-
S. Blake-Wilson, D. Johnson, and A. Menezes, "Key agreement protocols and their security analysis," in IMA Int. Conf., 1997, pp. 30-45
-
(1997)
IMA Int. Conf.
, pp. 30-45
-
-
Blake-Wilson, S.1
Johnson, D.2
Menezes, A.3
-
5
-
-
84955559079
-
Authenticated multi-party key agreement
-
M. Just and S. Vaudenay, "Authenticated multi-party key agreement," in ASIACRYPT, 1996, pp. 36-49
-
(1996)
ASIACRYPT
, pp. 36-49
-
-
Just, M.1
Vaudenay, S.2
-
6
-
-
78049402611
-
Modeling and analyzing security in the presence of compromising adversaries
-
D. Basin and C. Cremers, "Modeling and analyzing security in the presence of compromising adversaries," in ESORICS, 2010, pp. 340-356
-
(2010)
ESORICS
, pp. 340-356
-
-
Basin, D.1
Cremers, C.2
-
10
-
-
48949088211
-
The Scyther Tool: Verification, falsification, and analysis of security protocols
-
Springer
-
C. Cremers, "The Scyther Tool: Verification, falsification, and analysis of security protocols," in Proc. CAV, ser. LNCS, vol. 5123. Springer, 2008, pp. 414-418
-
(2008)
Proc. CAV, Ser. LNCS
, vol.5123
, pp. 414-418
-
-
Cremers, C.1
-
11
-
-
84939622755
-
-
"AKC protocol models," http://www. cs. ox. Ac. uk/people/cas. cremers/ scyther/AKC/
-
AKC Protocol Models
-
-
-
13
-
-
51249100696
-
The secure shell (SSH) transport layer protocol
-
January
-
T. Ylonen, "The Secure Shell (SSH) Transport Layer Protocol," IETF RFC 4253, January 2006
-
(2006)
IETF RFC
, vol.4253
-
-
Ylonen, T.1
-
14
-
-
70450184286
-
The transport layer security (TLS) protocol version 1. 2
-
August
-
T. Dierks and E. Rescorla, "The Transport Layer Security (TLS) protocol version 1. 2," IETF RFC 5246, August 2008
-
(2008)
IETF RFC
, vol.5246
-
-
Dierks, T.1
Rescorla, E.2
-
15
-
-
79955887231
-
Secure confirmation of sensitive transaction data in modern Internet banking services
-
T. Weigold and A. Hiltgen, "Secure confirmation of sensitive transaction data in modern Internet banking services," in WorldCIS 2011, 2011, pp. 125-132
-
(2011)
WorldCIS 2011
, pp. 125-132
-
-
Weigold, T.1
Hiltgen, A.2
-
16
-
-
84881193419
-
The TAMARIN prover for the symbolic analysis of security protocols
-
Springer
-
S. Meier, B. Schmidt, C. Cremers, and D. Basin, "The TAMARIN Prover for the Symbolic Analysis of Security Protocols," in Computer Aided Verification (CAV 2013), ser. LNCS, vol. 8044. Springer, 2013, pp. 696-701
-
(2013)
Computer Aided Verification (CAV 2013), Ser. LNCS
, vol.8044
, pp. 696-701
-
-
Meier, S.1
Schmidt, B.2
Cremers, C.3
Basin, D.4
-
17
-
-
84939603609
-
-
Retrieved 1 February
-
"Apache Module mod auth basic," http://httpd. Apache. org/docs/2. 2/mod/ mod auth basic. html (Retrieved 1 February 2014)
-
(2014)
Apache Module Mod Auth Basic
-
-
-
20
-
-
67650696914
-
Key-compromise impersonation attacks on some certificateless key agreement protocols and two improved protocols
-
G. Meng and Z. Futai, "Key-compromise impersonation attacks on some certificateless key agreement protocols and two improved protocols," in ETCS '09. First International Workshop on, vol. 2, 2009, pp. 62-66
-
(2009)
ETCS '09. First International Workshop on
, vol.2
, pp. 62-66
-
-
Meng, G.1
Futai, Z.2
-
21
-
-
67649818515
-
On the key-compromise impersonation vulnerability of one-pass key establishment protocols
-
K. Chalkias, F. Mpaldimtsi, D. Hristu-Varsakelis, and G. Stephanides, "On the key-compromise impersonation vulnerability of one-pass key establishment protocols," in SECRYPT, 2007, pp. 222-228
-
(2007)
SECRYPT
, pp. 222-228
-
-
Chalkias, K.1
Mpaldimtsi, F.2
Hristu-Varsakelis, D.3
Stephanides, G.4
-
23
-
-
79956034033
-
Extended KCI attack against two-party key establishment protocols
-
Q. Tang and L. Chen, "Extended KCI attack against two-party key establishment protocols," Inf. Process. Lett., vol. 111, no. 15, pp. 744-747, 2011
-
(2011)
Inf. Process. Lett.
, vol.111
, Issue.15
, pp. 744-747
-
-
Tang, Q.1
Chen, L.2
-
24
-
-
67049155509
-
Modeling key compromise impersonation attacks on group key exchange protocols
-
M. Gorantla, C. Boyd, and J. G. Nieto, "Modeling key compromise impersonation attacks on group key exchange protocols," in Public Key Cryptography, 2009, pp. 105-123
-
(2009)
Public Key Cryptography
, pp. 105-123
-
-
Gorantla, M.1
Boyd, C.2
Nieto, J.G.3
-
25
-
-
84939600746
-
The risks of compromising secret information
-
K. Shim, "The risks of compromising secret information," in ICICS, 2002, pp. 122-133
-
(2002)
ICICS
, pp. 122-133
-
-
Shim, K.1
-
26
-
-
67649704527
-
Enhancing CK-model for key compromise impersonation resilience and identity-based key exchange
-
R. Zhu, X. Tian, and D. Wong, "Enhancing CK-model for key compromise impersonation resilience and identity-based key exchange," Cryptology ePrint Archive, Report 2005/455, 2005, http://eprint. iacr. org/
-
(2005)
Cryptology EPrint Archive, Report 2005/455
-
-
Zhu, R.1
Tian, X.2
Wong, D.3
-
27
-
-
38149012093
-
Stronger security of authenticated key exchange
-
B. LaMacchia, K. Lauter, and A. Mityagin, "Stronger security of authenticated key exchange," in ProvSec, 2007, pp. 1-16
-
(2007)
ProvSec
, pp. 1-16
-
-
LaMacchia, B.1
Lauter, K.2
Mityagin, A.3
-
28
-
-
33746215179
-
On the resilience of key agreement protocols to key compromise impersonation
-
M. Strangio, "On the resilience of key agreement protocols to key compromise impersonation," in EuroPKI, 2006, pp. 233-247
-
(2006)
EuroPKI
, pp. 233-247
-
-
Strangio, M.1
-
29
-
-
84865461888
-
On the security of TLS-DHE in the standard model
-
Springer
-
T. Jager, F. Kohlar, S. Schäge, and J. Schwenk, "On the security of TLS-DHE in the standard model," in Advances in Cryptology CRYPTO 2012, ser. LNCS. Springer, 2012, vol. 7417, pp. 273-293
-
(2012)
Advances in Cryptology CRYPTO 2012, Ser. LNCS
, vol.7417
, pp. 273-293
-
-
Jager, T.1
Kohlar, F.2
Schäge, S.3
Schwenk, J.4
-
30
-
-
84884484198
-
On the security of the TLS protocol: A systematic analysis
-
Springer
-
H. Krawczyk, K. Paterson, and H. Wee, "On the security of the TLS protocol: A systematic analysis," in Advances in Cryptology CRYPTO 2013, ser. LNCS. Springer, 2013, vol. 8042, pp. 429-448
-
(2013)
Advances in Cryptology CRYPTO 2013, Ser. LNCS
, vol.8042
, pp. 429-448
-
-
Krawczyk, H.1
Paterson, K.2
Wee, H.3
-
31
-
-
85024252307
-
Inductive analysis of the internet protocol TLS
-
Aug.
-
L. C. Paulson, "Inductive analysis of the Internet Protocol TLS," ACM Trans. Inf. Syst. Secur., vol. 2, no. 3, pp. 332-351, Aug. 1999.
-
(1999)
ACM Trans. Inf. Syst. Secur.
, vol.2
, Issue.3
, pp. 332-351
-
-
Paulson, L.C.1
|