-
3
-
-
84893407651
-
Towards a SPDY'ier mobile web?
-
ACM
-
J. Erman, V. Gopalakrishnan, R. Jana, and K. K. Ramakr-ishnan, "Towards a SPDY'ier mobile web?" in Proceedings of the Ninth ACM Conference on Emerging Networking Experiments and Technologies, ser. CoNEXT '13. ACM, 2013, pp. 303-314.
-
(2013)
Proceedings of the Ninth ACM Conference on Emerging Networking Experiments and Technologies, Ser. CoNEXT '13
, pp. 303-314
-
-
Erman, J.1
Gopalakrishnan, V.2
Jana, R.3
Ramakr-Ishnan, K.K.4
-
5
-
-
84870509051
-
Structured streams: A new transport abstraction
-
ACM
-
B. Ford, "Structured streams: A new transport abstraction," in Proceedings of the 2007 Conference on Applications, Technologies, Architectures, and Protocols for Computer Communications, ser. SIGCOMM '07. ACM, 2007, pp. 361-372.
-
(2007)
Proceedings of the 2007 Conference on Applications, Technologies, Architectures, and Protocols for Computer Communications, Ser. SIGCOMM '07
, pp. 361-372
-
-
Ford, B.1
-
6
-
-
84945230076
-
Experimenting with QUIC
-
J. Roskind, "Experimenting with QUIC," The Chromium Blog, 2013. [Online]. Available: http://blog.chromium.org/2013/06/experimenting-with-quic.html
-
(2013)
The Chromium Blog
-
-
Roskind, J.1
-
8
-
-
84865461888
-
On the security of TLS-DHE in the standard model
-
R. Safavi-Naini and R. Canetti, Eds. Springer
-
T. Jager, F. Kohlar, S. Schäge, and J. Schwenk, "On the security of TLS-DHE in the standard model," in CRYPTO, ser. Lecture Notes in Computer Science, R. Safavi-Naini and R. Canetti, Eds., vol. 7417. Springer, 2012, pp. 273-293.
-
(2012)
CRYPTO, Ser. Lecture Notes in Computer Science
, vol.7417
, pp. 273-293
-
-
Jager, T.1
Kohlar, F.2
Schäge, S.3
Schwenk, J.4
-
9
-
-
84884484198
-
On the security of the TLS protocol: A systematic analysis
-
R. Canetti and J. A. Garay, Eds. Springer
-
H. Krawczyk, K. G. Paterson, and H. Wee, "On the security of the TLS protocol: A systematic analysis," in CRYPTO, ser. Lecture Notes in Computer Science, R. Canetti and J. A. Garay, Eds., vol. 8042. Springer, 2013, pp. 429-448.
-
(2013)
CRYPTO, Ser. Lecture Notes in Computer Science
, vol.8042
, pp. 429-448
-
-
Krawczyk, H.1
Paterson, K.G.2
Wee, H.3
-
10
-
-
84927915979
-
Proving the TLS handshake secure (as it is)
-
K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, P.-Y. Strub, and S. Z. Bguelin, "Proving the TLS handshake secure (as it is)," 2014, IACR Cryptology ePrint Archive 2014: 182 (2014).
-
(2014)
2014, IACR Cryptology EPrint Archive 2014
, pp. 182
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.-Y.5
Bguelin, S.Z.6
-
12
-
-
77049101744
-
Ignoring the great firewall of China
-
Springer
-
R. Clayton, S. J. Murdoch, and R. N. Watson, "Ignoring the great firewall of China," in Privacy Enhancing Technologies. Springer, 2006, pp. 20-35.
-
(2006)
Privacy Enhancing Technologies
, pp. 20-35
-
-
Clayton, R.1
Murdoch, S.J.2
Watson, R.N.3
-
14
-
-
74549217159
-
Transport layer security (TLS) session resumption without serverside state
-
Jan.
-
J. Salowey, H. Zhou, P. Eronen, and H. Tschofenig, "Transport layer security (TLS) session resumption without serverside state," RFC 5077 (Proposed Standard), Internet Engineering Task Force, Jan. 2008.
-
(2008)
RFC 5077 (Proposed Standard), Internet Engineering Task Force
-
-
Salowey, J.1
Zhou, H.2
Eronen, P.3
Tschofenig, H.4
-
15
-
-
84945187405
-
-
Personal communication
-
A. Langely, "Google, Personal communication," 2014.
-
(2014)
Google
-
-
Langely, A.1
-
16
-
-
84945194545
-
How secure and quick is QUIC? Provable security and performance analyses
-
R. Lychev, S. Jero, A. Boldyreva, and C. Nita-Rotaru, "How secure and quick is QUIC? Provable security and performance analyses," 2015, Full version of this paper. IACR Cryptology ePrint Archive 2015.
-
(2015)
2015, Full Version of This Paper. IACR Cryptology EPrint Archive
-
-
Lychev, R.1
Jero, S.2
Boldyreva, A.3
Nita-Rotaru, C.4
-
17
-
-
84945230080
-
-
Personal communication
-
A. R. Wilk, J. Kulik, F. Kouranov, and A. Westerlund, "Google QUIC team, Personal communication," 2014.
-
(2014)
Google QUIC Team
-
-
Wilk, A.R.1
Kulik, J.2
Kouranov, F.3
Westerlund, A.4
-
18
-
-
3142632089
-
Just fast keying: Key agreement in a hostile internet," in
-
ACM May
-
W. Aiello, S. M. Bellovin, R. Canetti, J. Ioannidis, A. D. Keromytis, and O. Reingold, "Just fast keying: Key agreement in a hostile Internet," in ACM Transactions on Information and System Security, ser. TISSEC, vol. 7, no. 2. ACM, May 2004, pp. 1-30.
-
(2004)
ACM Transactions on Information and System Security, Ser. TISSEC
, vol.7
, Issue.2
, pp. 1-30
-
-
Aiello, W.1
Bellovin, S.M.2
Canetti, R.3
Ioannidis, J.4
Keromytis, A.D.5
Reingold, O.6
-
20
-
-
80051978821
-
Computer-aided security proofs for the working cryptographer
-
P. Rogaway, Ed. Springer
-
G. Barthe, B. Grégoire, S. Heraud, and S. Z. Béguelin, "Computer-aided security proofs for the working cryptographer," in CRYPTO, ser. Lecture Notes in Computer Science, P. Rogaway, Ed., vol. 6841. Springer, 2011, pp. 71-90.
-
(2011)
CRYPTO, Ser. Lecture Notes in Computer Science
, vol.6841
, pp. 71-90
-
-
Barthe, G.1
Grégoire, B.2
Heraud, S.3
Béguelin, S.Z.4
-
21
-
-
80755169483
-
Modular code-based cryptographic verification
-
ACM
-
C. Fournet, M. Kohlweiss, and P. Strub, "Modular code-based cryptographic verification," in Proceedings of the 18th ACM Conference on Computer and Communications Security, ser. CCS '11. ACM, 2011, pp. 341-350.
-
(2011)
Proceedings of the 18th ACM Conference on Computer and Communications Security, Ser. CCS '11
, pp. 341-350
-
-
Fournet, C.1
Kohlweiss, M.2
Strub, P.3
-
22
-
-
84905401236
-
Proving the TLS handshake secure (as it is)
-
J. A. Garay and R. Gennaro, Eds. Springer
-
K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, P. Strub, and S. Z. Béguelin, "Proving the TLS handshake secure (as it is)," in CRYPTO, ser. Lecture Notes in Computer Science, J. A. Garay and R. Gennaro, Eds., vol. 8617. Springer, 2014, pp. 235-255.
-
(2014)
CRYPTO, Ser. Lecture Notes in Computer Science
, vol.8617
, pp. 235-255
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.5
Béguelin, S.Z.6
-
23
-
-
84881234333
-
Implementing TLS with verified cryptographic security
-
IEEE Computer Society
-
K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, and P. Strub, "Implementing TLS with verified cryptographic security," in Proceedings of the 2013 IEEE Symposium on Security and Privacy. IEEE Computer Society, 2013, pp. 445-459.
-
(2013)
Proceedings of the 2013 IEEE Symposium on Security and Privacy
, pp. 445-459
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.5
-
25
-
-
84937579774
-
The oracle Diffie-Hellman assumptions and an analysis of DHIES
-
D. Naccache, Ed. Springer
-
M. Abdalla, M. Bellare, and P. Rogaway, "The oracle Diffie-Hellman assumptions and an analysis of DHIES," in Topics in Cryptology-CT-RSA, ser. Lecture Notes in Computer Science, D. Naccache, Ed., vol. 2020. Springer, 2001, pp. 143-158.
-
(2001)
Topics in Cryptology-CT-RSA, Ser. Lecture Notes in Computer Science
, vol.2020
, pp. 143-158
-
-
Abdalla, M.1
Bellare, M.2
Rogaway, P.3
-
26
-
-
33845303377
-
The security and performance of the Galois/counter mode (GCM) of operation
-
Springer
-
D. A. McGrew and J. Viega, "The security and performance of the Galois/counter mode (GCM) of operation," in Progress in Cryptology-INDOCRYPT 2004. Springer, 2004, pp. 343-355.
-
(2004)
Progress in Cryptology-INDOCRYPT 2004
, pp. 343-355
-
-
McGrew, D.A.1
Viega, J.2
-
28
-
-
84945119254
-
Entity authentication and key distribution
-
D. Stin-son, Ed. Springer
-
-, "Entity authentication and key distribution," in CRYPTO, ser. Lecture Notes in Computer Science, D. Stin-son, Ed. Springer, 1994, vol. 773, pp. 232-249.
-
(1994)
CRYPTO, Ser. Lecture Notes in Computer Science
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
29
-
-
84889003423
-
An analysis of the EMV channel establishment protocol
-
C. Brzuska, N. P. Smart, B. Warinschi, and G. J. Watson, "An analysis of the EMV channel establishment protocol," in Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, ser. CCS '13. ACM, 2013, pp. 373-386.
-
(2013)
Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, Ser. CCS '13. ACM
, pp. 373-386
-
-
Brzuska, C.1
Smart, N.P.2
Warinschi, B.3
Watson, G.J.4
-
30
-
-
84889018748
-
-
EMVCo LLC
-
EMVCo LLC, "EMV ECC key establishment protocols," 2012. [Online]. Available: http://www.emvco.com/specifications.aspx?id=243
-
(2012)
EMV ECC Key Establishment Protocols
-
-
-
31
-
-
3142623034
-
Breaking and provably repairing the SSH authenticated encryption scheme: A case study of the Encode-then-Encrypt-and-MAC paradigm
-
M. Bellare, T. Kohno, and C. Namprempre, "Breaking and provably repairing the SSH authenticated encryption scheme: A case study of the Encode-then-Encrypt-and-MAC paradigm," ACM Trans. Inf. Syst. Secur., vol. 7, no. 2, pp. 206-241, 2004.
-
(2004)
ACM Trans. Inf. Syst. Secur.
, vol.7
, Issue.2
, pp. 206-241
-
-
Bellare, M.1
Kohno, T.2
Namprempre, C.3
-
32
-
-
84865526160
-
2 and HMAC
-
R. Safavi-Naini and R. Canetti, Eds. Springer
-
2 and HMAC." in CRYPTO, ser. Lecture Notes in Computer Science, R. Safavi-Naini and R. Canetti, Eds. Springer, 2012, vol. 7417, pp. 348-366.
-
(2012)
CRYPTO, Ser. Lecture Notes in Computer Science
, vol.7417
, pp. 348-366
-
-
Dodis, Y.1
Ristenpart, T.2
Steinberger, J.P.3
Tessaro, S.4
-
33
-
-
61849089615
-
TCP SYN flooding attacks and common mitigations
-
Aug.
-
W. Eddy, "TCP SYN flooding attacks and common mitigations," RFC 4987 (Informational), Aug. 2007.
-
(2007)
RFC 4987 (Informational)
-
-
Eddy, W.1
-
35
-
-
79960851625
-
TCP ack storm DoS attacks
-
J. Camenisch, S. Fischer-Hbner, Y. Murayama, A. Portmann, and C. Rieder, Eds. Springer
-
R. Abramov and A. Herzberg, "TCP ack storm DoS attacks," in Future Challenges in Security and Privacy for Academia and Industry, J. Camenisch, S. Fischer-Hbner, Y. Murayama, A. Portmann, and C. Rieder, Eds. Springer, 2011, pp. 29-40.
-
(2011)
Future Challenges in Security and Privacy for Academia and Industry
, pp. 29-40
-
-
Abramov, R.1
Herzberg, A.2
|