메뉴 건너뛰기




Volumn 2015-July, Issue , 2015, Pages 535-552

A messy state of the union: Taming the composite state machines of TLS

Author keywords

cryptographic protocols; formal methods; man in the middle attacks; software verification; Transport Layer Security

Indexed keywords

CRYPTOGRAPHY; FORMAL METHODS; FORMAL VERIFICATION; LIBRARIES; NETWORK SECURITY; OPEN SOURCE SOFTWARE; OPEN SYSTEMS; TRANSPORT LAYER;

EID: 84940995903     PISSN: 10816011     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/SP.2015.39     Document Type: Conference Paper
Times cited : (205)

References (38)
  • 1
    • 70450184286 scopus 로고    scopus 로고
    • The transport layer security (tls) protocol version 1.2
    • T. Dierks and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2," IETF RFC 5246, 2008.
    • (2008) IETF RFC 5246
    • Dierks, T.1    Rescorla, E.2
  • 2
  • 3
    • 85014848459 scopus 로고    scopus 로고
    • On the security of the TLS protocol: A systematic analysis
    • H. Krawczyk, K. G. Paterson, and H. Wee, "On the security of the TLS protocol: A systematic analysis," in CRYPTO, 2013.
    • (2013) CRYPTO
    • Krawczyk, H.1    Paterson, K.G.2    Wee, H.3
  • 5
    • 84874239302 scopus 로고    scopus 로고
    • Tag size does matter: Attacks and proofs for the TLS record protocol
    • K. G. Paterson, T. Ristenpart, and T. Shrimpton, "Tag size does matter: Attacks and proofs for the TLS record protocol," in ASIACRYPT, 2011.
    • (2011) ASIACRYPT
    • Paterson, K.G.1    Ristenpart, T.2    Shrimpton, T.3
  • 7
    • 33845261530 scopus 로고    scopus 로고
    • The transport layer security (tls) protocol version 1.1
    • T. Dierks and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.1," IETF RFC 4346, 2006.
    • (2006) IETF RFC 4346
    • Dierks, T.1    Rescorla, E.2
  • 11
    • 84945216216 scopus 로고    scopus 로고
    • Transport layer security (tls) false start
    • N. M. Langley, A. and B. Moeller, "Transport Layer Security (TLS) False Start," Internet Draft, 2010.
    • (2010) Internet Draft
    • Langley A, N.M.1    Moeller, B.2
  • 13
    • 84893275787 scopus 로고    scopus 로고
    • Certified lies: Detecting and defeating government interception attacks against SSL
    • C. Soghoian and S. Stamm, "Certified lies: Detecting and defeating government interception attacks against SSL," in Financial Cryptography, 2012.
    • (2012) Financial Cryptography
    • Soghoian, C.1    Stamm, S.2
  • 15
    • 85064040125 scopus 로고    scopus 로고
    • ZMap: Fast internet-wide scanning and its security applications
    • Z. Durumeric, E. Wustrow, and J. A. Halderman, "ZMap: Fast Internet-wide scanning and its security applications," in USENIX Security, 2013.
    • (2013) USENIX Security
    • Durumeric, Z.1    Wustrow, E.2    Halderman, J.A.3
  • 18
    • 84945216218 scopus 로고    scopus 로고
    • The transport layer security (tls) protocol version 1.3
    • T. Dierks and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.3," Internet Draft, 2014.
    • (2014) Internet Draft
    • Dierks, T.1    Rescorla, E.2
  • 21
    • 84889046183 scopus 로고    scopus 로고
    • Certified computer-aided cryptography: Efficient prov-ably secure machine code from high-level implementations
    • J. B. Almeida, M. Barbosa, G. Barthe, and F. Dupressoir, "Certified computer-aided cryptography: efficient prov-ably secure machine code from high-level implementations," in ACM CCS, 2013.
    • (2013) ACM CCS
    • Almeida, J.B.1    Barbosa, M.2    Barthe, G.3    Dupressoir, F.4
  • 22
    • 84892393288 scopus 로고    scopus 로고
    • Lessons learned from previous SSL/TLS attacks-A brief chronology of attacks and weaknesses
    • C. Meyer and J. Schwenk, "Lessons learned from previous SSL/TLS attacks-A brief chronology of attacks and weaknesses," IACR Cryptology ePrint Archive, Report 2013/049, 2013.
    • (2013) IACR Cryptology EPrint Archive, Report 2013/049
    • Meyer, C.1    Schwenk, J.2
  • 26
    • 1842514147 scopus 로고    scopus 로고
    • Chosen ciphertext attacks against protocols based on RSA encryption standard PKCS #1
    • D. Bleichenbacher, "Chosen ciphertext attacks against protocols based on RSA encryption standard PKCS #1," in CRYPTO, 1998.
    • (1998) CRYPTO
    • Bleichenbacher, D.1
  • 27
    • 33745819638 scopus 로고    scopus 로고
    • Attacking RSA-based sessions in SSL/TLS
    • V. Klima, O. Pokorny, and T. Rosa, "Attacking RSA-based sessions in SSL/TLS," in CHES, 2003.
    • (2003) CHES
    • Klima, V.1    Pokorny, O.2    Rosa, T.3
  • 29
    • 0038629688 scopus 로고    scopus 로고
    • Security flaws induced by CBC padding-applications to SSL, IPSEC, WTLS
    • S. Vaudenay, "Security flaws induced by CBC padding-applications to SSL, IPSEC, WTLS." in EUROCRYPT, 2002.
    • (2002) EUROCRYPT
    • Vaudenay, S.1
  • 30
    • 84881252956 scopus 로고    scopus 로고
    • Lucky thirteen: Breaking the TLS and DTLS record protocols
    • N. J. AlFardan and K. G. Paterson, "Lucky thirteen: breaking the TLS and DTLS record protocols," in IEEE S&P (Oakland), 2013.
    • (2013) IEEE S&P (Oakland)
    • AlFardan, N.J.1    Paterson, K.G.2
  • 31
    • 84893682138 scopus 로고    scopus 로고
    • One bad apple: Backwards compatibility attacks on state-of-the-art cryptography
    • T. Jager, K. G. Paterson, and J. Somorovsky, "One bad apple: Backwards compatibility attacks on state-of-the-art cryptography," in NDSS, 2013.
    • (2013) NDSS
    • Jager, T.1    Paterson, K.G.2    Somorovsky, J.3
  • 32
    • 84859467774 scopus 로고    scopus 로고
    • Verified cryptographic implementations for TLS
    • K. Bhargavan, C. Fournet, R. Corin, and E. Zəlinescu, "Verified Cryptographic Implementations for TLS," ACM TISSEC, vol. 15, no. 1, pp. 1-32, 2012.
    • (2012) ACM TISSEC , vol.15 , Issue.1 , pp. 1-32
    • Bhargavan, K.1    Fournet, C.2    Corin, R.3    Zəlinescu, E.4
  • 33
    • 84914134889 scopus 로고    scopus 로고
    • ASPIER: An automated framework for verifying security protocol implementations
    • S. Chaki and A. Datta, "ASPIER: An automated framework for verifying security protocol implementations," in IEEE CSF, 2009.
    • (2009) IEEE CSF
    • Chaki, S.1    Datta, A.2
  • 34
    • 34547455692 scopus 로고    scopus 로고
    • Security analysis of crypto-based Java programs using automated theorem provers
    • J. Jürjens, "Security analysis of crypto-based java programs using automated theorem provers," in Automated Software Engineering, 2006.
    • (2006) Automated Software Engineering
    • Jürjens, J.1
  • 37
    • 84939641193 scopus 로고    scopus 로고
    • Guiding a general-purpose C verifier to prove cryptographic protocols
    • F. Dupressoir, A. D. Gordon, J. Jürjens, and D. A. Naumann, "Guiding a general-purpose C verifier to prove cryptographic protocols," Journal of Computer Security, vol. 22, no. 5, pp. 823-866, 2014.
    • (2014) Journal of Computer Security , vol.22 , Issue.5 , pp. 823-866
    • Dupressoir, F.1    Gordon, A.D.2    Jürjens, J.3    Naumann, D.A.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.