-
1
-
-
70450184286
-
The transport layer security (tls) protocol version 1.2
-
T. Dierks and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2," IETF RFC 5246, 2008.
-
(2008)
IETF RFC 5246
-
-
Dierks, T.1
Rescorla, E.2
-
2
-
-
84899441715
-
On the security of TLS-DHE in the standard model
-
T. Jager, F. Kohlar, S. Schäge, and J. Schwenk, "On the security of TLS-DHE in the standard model," in CRYPTO, 2012.
-
(2012)
CRYPTO
-
-
Jager, T.1
Kohlar, F.2
Schäge, S.3
Schwenk, J.4
-
3
-
-
85014848459
-
On the security of the TLS protocol: A systematic analysis
-
H. Krawczyk, K. G. Paterson, and H. Wee, "On the security of the TLS protocol: A systematic analysis," in CRYPTO, 2013.
-
(2013)
CRYPTO
-
-
Krawczyk, H.1
Paterson, K.G.2
Wee, H.3
-
4
-
-
84945216214
-
On the security of the pre-shared key ciphersuites of TLS
-
Y. Li, S. Schäge, Z. Yang, F. Kohlar, and J. Schwenk, "On the security of the pre-shared key ciphersuites of TLS," in Public-Key Cryptography, 2014.
-
(2014)
Public-Key Cryptography
-
-
Li, Y.1
Schäge, S.2
Yang, Z.3
Kohlar, F.4
Schwenk, J.5
-
5
-
-
84874239302
-
Tag size does matter: Attacks and proofs for the TLS record protocol
-
K. G. Paterson, T. Ristenpart, and T. Shrimpton, "Tag size does matter: Attacks and proofs for the TLS record protocol," in ASIACRYPT, 2011.
-
(2011)
ASIACRYPT
-
-
Paterson, K.G.1
Ristenpart, T.2
Shrimpton, T.3
-
7
-
-
33845261530
-
The transport layer security (tls) protocol version 1.1
-
T. Dierks and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.1," IETF RFC 4346, 2006.
-
(2006)
IETF RFC 4346
-
-
Dierks, T.1
Rescorla, E.2
-
8
-
-
84881234333
-
Implementing TLS with verified cryptographic security
-
K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, and P. Strub, "Implementing TLS with verified cryptographic security," in IEEE S&P (Oakland), 2013.
-
(2013)
IEEE S&P (Oakland)
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.5
-
9
-
-
84871590332
-
Frama-C
-
P. Cuoq, F. Kirchner, N. Kosmatov, V. Prevosto, J. Sig-noles, and B. Yakobowski, "Frama-C," in Software Engineering and Formal Methods, 2012.
-
(2012)
Software Engineering and Formal Methods
-
-
Cuoq, P.1
Kirchner, F.2
Kosmatov, N.3
Prevosto, V.4
Signoles, J.5
Yakobowski, B.6
-
10
-
-
74549217159
-
TLS session resumption without server-side state
-
J. Salowey, H. Zhou, P. Eronen, and H. Tschofenig, "TLS session resumption without server-side state," IETF RFC 5077, 2008.
-
(2008)
IETF RFC 5077
-
-
Salowey, J.1
Zhou, H.2
Eronen, P.3
Tschofenig, H.4
-
12
-
-
84914174218
-
Triple handshakes and cookie cutters: Breaking and fixing authentication over TLS
-
K. Bhargavan, A. D. Lavaud, C. Fournet, A. Pironti, and P.-Y. Strub, "Triple handshakes and cookie cutters: Breaking and fixing authentication over TLS," in IEEE S&P (Oakland), 2014.
-
(2014)
IEEE S&P (Oakland)
-
-
Bhargavan, K.1
Lavaud, A.D.2
Fournet, C.3
Pironti, A.4
Strub, P.-Y.5
-
13
-
-
84893275787
-
Certified lies: Detecting and defeating government interception attacks against SSL
-
C. Soghoian and S. Stamm, "Certified lies: Detecting and defeating government interception attacks against SSL," in Financial Cryptography, 2012.
-
(2012)
Financial Cryptography
-
-
Soghoian, C.1
Stamm, S.2
-
14
-
-
0001779679
-
Factorization of a 512-bit rsa modulus
-
S. Cavallar, B. Dodson, A. Lenstra, W. Lioen, P. Montgomery, B. Murphy, H. te Riele, K. Aardal, J. Gilchrist, G. Guillerm, P. Leyland, J. Marchand, F. Morain, A. Muf-fett, C. Putnam, and P. Zimmermann, "Factorization of a 512-bit rsa modulus," in EUROCRYPT, 2000.
-
(2000)
EUROCRYPT
-
-
Cavallar, S.1
Dodson, B.2
Lenstra, A.3
Lioen, W.4
Montgomery, P.5
Murphy, B.6
Te Riele, H.7
Aardal, K.8
Gilchrist, J.9
Guillerm, G.10
Leyland, P.11
Marchand, J.12
Morain, F.13
Muffett, A.14
Putnam, C.15
Zimmermann, P.16
-
16
-
-
84910641096
-
Multi-ciphersuite security of the secure shell (ssh) protocol
-
F. Bergsma, B. Dowling, F. Kohlar, J. Schwenk, and D. Stebila, "Multi-ciphersuite security of the Secure Shell (SSH) protocol," in ACM CCS, 2014.
-
(2014)
ACM CCS
-
-
Bergsma, F.1
Dowling, B.2
Kohlar, F.3
Schwenk, J.4
Stebila, D.5
-
17
-
-
84869409533
-
A cross-protocol attack on the TLS protocol
-
N. Mavrogiannopoulos, F. Vercauteren, V. Velichkov, and B. Preneel, "A cross-protocol attack on the TLS protocol," in ACM CCS, 2012.
-
(2012)
ACM CCS
-
-
Mavrogiannopoulos, N.1
Vercauteren, F.2
Velichkov, V.3
Preneel, B.4
-
18
-
-
84945216218
-
The transport layer security (tls) protocol version 1.3
-
T. Dierks and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.3," Internet Draft, 2014.
-
(2014)
Internet Draft
-
-
Dierks, T.1
Rescorla, E.2
-
19
-
-
84945216219
-
Transport layer security (tls) session hash and extended master secret extension
-
K. Bhargavan, A. Delignat-Lavaud, A. Pironti, A. Lan-gley, and M. Ray, "Transport Layer Security (TLS) Session Hash and Extended Master Secret Extension," IETF Internet Draft, 2014.
-
(2014)
IETF Internet Draft
-
-
Bhargavan, K.1
Delignat-Lavaud, A.2
Pironti, A.3
Langley, A.4
Ray, M.5
-
20
-
-
84927915979
-
Proving the TLS handshake secure (as it is)
-
K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, P.-Y. Strub, and S. Zanella-Béguelin, "Proving the TLS handshake secure (as it is)," in CRYPTO, 2014.
-
(2014)
CRYPTO
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.-Y.5
Zanella-Béguelin, S.6
-
21
-
-
84889046183
-
Certified computer-aided cryptography: Efficient prov-ably secure machine code from high-level implementations
-
J. B. Almeida, M. Barbosa, G. Barthe, and F. Dupressoir, "Certified computer-aided cryptography: efficient prov-ably secure machine code from high-level implementations," in ACM CCS, 2013.
-
(2013)
ACM CCS
-
-
Almeida, J.B.1
Barbosa, M.2
Barthe, G.3
Dupressoir, F.4
-
22
-
-
84892393288
-
Lessons learned from previous SSL/TLS attacks-A brief chronology of attacks and weaknesses
-
C. Meyer and J. Schwenk, "Lessons learned from previous SSL/TLS attacks-A brief chronology of attacks and weaknesses," IACR Cryptology ePrint Archive, Report 2013/049, 2013.
-
(2013)
IACR Cryptology EPrint Archive, Report 2013/049
-
-
Meyer, C.1
Schwenk, J.2
-
25
-
-
84881605234
-
TLS renegotiation indication extension
-
E. Rescorla, M. Ray, S. Dispensa, and N. Oskov, "TLS renegotiation indication extension," IETF RFC 5746, 2010.
-
(2010)
IETF RFC 5746
-
-
Rescorla, E.1
Ray, M.2
Dispensa, S.3
Oskov, N.4
-
26
-
-
1842514147
-
Chosen ciphertext attacks against protocols based on RSA encryption standard PKCS #1
-
D. Bleichenbacher, "Chosen ciphertext attacks against protocols based on RSA encryption standard PKCS #1," in CRYPTO, 1998.
-
(1998)
CRYPTO
-
-
Bleichenbacher, D.1
-
27
-
-
33745819638
-
Attacking RSA-based sessions in SSL/TLS
-
V. Klima, O. Pokorny, and T. Rosa, "Attacking RSA-based sessions in SSL/TLS," in CHES, 2003.
-
(2003)
CHES
-
-
Klima, V.1
Pokorny, O.2
Rosa, T.3
-
28
-
-
85061943650
-
Revisiting SSL/TLS implementations: New bleichenbacher side channels and attacks
-
C. Meyer, J. Somorovsky, E. Weiss, J. Schwenk, S. Schinzel, and E. Tews, "Revisiting SSL/TLS implementations: New bleichenbacher side channels and attacks," in USENIX Security, 2014.
-
(2014)
USENIX Security
-
-
Meyer, C.1
Somorovsky, J.2
Weiss, E.3
Schwenk, J.4
Schinzel, S.5
Tews, E.6
-
29
-
-
0038629688
-
Security flaws induced by CBC padding-applications to SSL, IPSEC, WTLS
-
S. Vaudenay, "Security flaws induced by CBC padding-applications to SSL, IPSEC, WTLS." in EUROCRYPT, 2002.
-
(2002)
EUROCRYPT
-
-
Vaudenay, S.1
-
30
-
-
84881252956
-
Lucky thirteen: Breaking the TLS and DTLS record protocols
-
N. J. AlFardan and K. G. Paterson, "Lucky thirteen: breaking the TLS and DTLS record protocols," in IEEE S&P (Oakland), 2013.
-
(2013)
IEEE S&P (Oakland)
-
-
AlFardan, N.J.1
Paterson, K.G.2
-
31
-
-
84893682138
-
One bad apple: Backwards compatibility attacks on state-of-the-art cryptography
-
T. Jager, K. G. Paterson, and J. Somorovsky, "One bad apple: Backwards compatibility attacks on state-of-the-art cryptography," in NDSS, 2013.
-
(2013)
NDSS
-
-
Jager, T.1
Paterson, K.G.2
Somorovsky, J.3
-
32
-
-
84859467774
-
Verified cryptographic implementations for TLS
-
K. Bhargavan, C. Fournet, R. Corin, and E. Zəlinescu, "Verified Cryptographic Implementations for TLS," ACM TISSEC, vol. 15, no. 1, pp. 1-32, 2012.
-
(2012)
ACM TISSEC
, vol.15
, Issue.1
, pp. 1-32
-
-
Bhargavan, K.1
Fournet, C.2
Corin, R.3
Zəlinescu, E.4
-
33
-
-
84914134889
-
ASPIER: An automated framework for verifying security protocol implementations
-
S. Chaki and A. Datta, "ASPIER: An automated framework for verifying security protocol implementations," in IEEE CSF, 2009.
-
(2009)
IEEE CSF
-
-
Chaki, S.1
Datta, A.2
-
34
-
-
34547455692
-
Security analysis of crypto-based Java programs using automated theorem provers
-
J. Jürjens, "Security analysis of crypto-based java programs using automated theorem provers," in Automated Software Engineering, 2006.
-
(2006)
Automated Software Engineering
-
-
Jürjens, J.1
-
35
-
-
84881236986
-
JavaSPI: A framework for security protocol implementation
-
M. Avalle, A. Pironti, D. Pozza, and R. Sisto, "JavaSPI: A framework for security protocol implementation," International Journal of Secure Software Engineering, vol. 2, p. 34-48, 2011.
-
(2011)
International Journal of Secure Software Engineering
, vol.2
, pp. 34-48
-
-
Avalle, M.1
Pironti, A.2
Pozza, D.3
Sisto, R.4
-
37
-
-
84939641193
-
Guiding a general-purpose C verifier to prove cryptographic protocols
-
F. Dupressoir, A. D. Gordon, J. Jürjens, and D. A. Naumann, "Guiding a general-purpose C verifier to prove cryptographic protocols," Journal of Computer Security, vol. 22, no. 5, pp. 823-866, 2014.
-
(2014)
Journal of Computer Security
, vol.22
, Issue.5
, pp. 823-866
-
-
Dupressoir, F.1
Gordon, A.D.2
Jürjens, J.3
Naumann, D.A.4
-
38
-
-
77954342030
-
Finding error handling bugs in openssl using coccinelle
-
J. Lawall, B. Laurie, R. R. Hansen, N. Palix, and G. Muller, "Finding error handling bugs in OpenSSL using Coccinelle," in European Dependable Computing Conference, 2010.
-
(2010)
European Dependable Computing Conference
-
-
Lawall, J.1
Laurie, B.2
Hansen, R.R.3
Palix, N.4
Muller, G.5
|