메뉴 건너뛰기




Volumn 2015-October, Issue , 2015, Pages 5-17

Imperfect forward secrecy: How diffie-hellman fails in practice

Author keywords

[No Author keywords available]

Indexed keywords

INTERNET; INTERNET PROTOCOLS; VIRTUAL PRIVATE NETWORKS;

EID: 84954137569     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2810103.2813707     Document Type: Conference Paper
Times cited : (331)

References (71)
  • 3
    • 85052861397 scopus 로고    scopus 로고
    • A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic
    • R. Barbulescu, P. Gaudry, A. Joux, and E. Thomé. A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. In Eurocrypt, 2014.
    • (2014) Eurocrypt
    • Barbulescu, R.1    Gaudry, P.2    Joux, A.3    Thomé, E.4
  • 9
    • 84858809967 scopus 로고    scopus 로고
    • Security analysis of IKE's signature-based key-exchange protocol
    • R. Canetti and H. Krawczyk. Security analysis of IKE's signature-based key-exchange protocol. In Crypto, 2002.
    • (2002) Crypto
    • Canetti, R.1    Krawczyk, H.2
  • 10
    • 84970898511 scopus 로고    scopus 로고
    • An algorithm to solve the discrete logarithm problem with the number field sieve
    • A. Commeine and I. Semaev. An algorithm to solve the discrete logarithm problem with the number field sieve. In PKC, 2006.
    • (2006) PKC
    • Commeine, A.1    Semaev, I.2
  • 11
    • 84968521645 scopus 로고
    • Solving linear equations over GF(2) via block Wiedemann algorithm
    • D. Coppersmith. Solving linear equations over GF(2) via block Wiedemann algorithm. Math. Comp., 62(205), 1994.
    • (1994) Math. Comp. , vol.62 , Issue.205
    • Coppersmith, D.1
  • 13
    • 0344611505 scopus 로고
    • Diffie-Hellman is as strong as discrete log for certain primes
    • B. den Boer. Diffie-Hellman is as strong as discrete log for certain primes. In Crypto, 1988.
    • (1988) Crypto
    • Den Boer, B.1
  • 15
    • 85064040125 scopus 로고    scopus 로고
    • ZMap: Fast Internet-wide scanning and its security applications
    • Z. Durumeric, E. Wustrow, and J. A. Halderman. ZMap: Fast Internet-wide scanning and its security applications. In Usenix Security, 2013.
    • (2013) Usenix Security
    • Durumeric, Z.1    Wustrow, E.2    Halderman, J.A.3
  • 16
    • 84954148467 scopus 로고    scopus 로고
    • Diffie-Hellman group exchange for the secure shell (SSH) transport layer protocol
    • Mar.
    • M. Friedl, N. Provos, and W. Simpson. Diffie-Hellman group exchange for the secure shell (SSH) transport layer protocol. RFC 4419, Mar. 2006.
    • (2006) RFC 4419
    • Friedl, M.1    Provos, N.2    Simpson, W.3
  • 18
    • 84970906392 scopus 로고    scopus 로고
    • Non-wafer-scale sieving hardware for the NFS: Another attempt to cope with 1024-bit
    • W. Geiselmann and R. Steinwandt. Non-wafer-scale sieving hardware for the NFS: Another attempt to cope with 1024-bit. In Eurocrypt, 2007.
    • (2007) Eurocrypt
    • Geiselmann, W.1    Steinwandt, R.2
  • 20
    • 0038629591 scopus 로고
    • Designing and detecting trapdoors for discrete log cryptosystems
    • D. M. Gordon. Designing and detecting trapdoors for discrete log cryptosystems. In Crypto, 1992.
    • (1992) Crypto
    • Gordon, D.M.1
  • 21
    • 0000303380 scopus 로고
    • Discrete logarithms in GF(p) using the number field sieve
    • D. M. Gordon. Discrete logarithms in GF(p) using the number field sieve. SIAM J. Discrete Math., 6(1), 1993.
    • (1993) SIAM J. Discrete Math. , vol.6 , Issue.1
    • Gordon, D.M.1
  • 22
    • 0003272021 scopus 로고    scopus 로고
    • The Internet key exchange (IKE)
    • Nov.
    • D. Harkins and D. Carrel. The Internet key exchange (IKE). RFC 2409, Nov. 1998.
    • (1998) RFC 2409
    • Harkins, D.1    Carrel, D.2
  • 23
    • 84893682138 scopus 로고    scopus 로고
    • One bad apple: Backwards compatibility attacks on state-of-the-art cryptography
    • T. Jager, K. G. Paterson, and J. Somorovsky. One bad apple: Backwards compatibility attacks on state-of-the-art cryptography. In NDSS, 2013.
    • (2013) NDSS
    • Jager, T.1    Paterson, K.G.2    Somorovsky, J.3
  • 24
    • 0037376560 scopus 로고    scopus 로고
    • Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the Gaussian integer method
    • A. Joux and R. Lercier. Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the Gaussian integer method. Math. Comp., 72(242):953-967, 2003.
    • (2003) Math. Comp. , vol.72 , Issue.242 , pp. 953-967
    • Joux, A.1    Lercier, R.2
  • 26
    • 33746619859 scopus 로고    scopus 로고
    • IP authentication header
    • Dec.
    • S. Kent. IP authentication header. RFC 4302, Dec. 2005.
    • (2005) RFC 4302
    • Kent, S.1
  • 27
    • 33746104718 scopus 로고    scopus 로고
    • IP encapsulating security payload (ESP)
    • Dec.
    • S. Kent. IP encapsulating security payload (ESP). RFC 4303, Dec. 2005.
    • (2005) RFC 4303
    • Kent, S.1
  • 33
    • 0007392131 scopus 로고
    • Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms
    • U. M. Maurer. Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms. In Crypto, 1994.
    • (1994) Crypto
    • Maurer, U.M.1
  • 34
    • 1942544435 scopus 로고    scopus 로고
    • Diffie-Hellman oracles
    • U. M. Maurer and S. Wolf. Diffie-Hellman oracles. In Crypto, 1996.
    • (1996) Crypto
    • Maurer, U.M.1    Wolf, S.2
  • 36
    • 0032630725 scopus 로고    scopus 로고
    • Analysis of the Internet key exchange protocol using the NRL protocol analyzer
    • C. Meadows. Analysis of the Internet key exchange protocol using the NRL protocol analyzer. In IEEE Symposium on Security and Privacy, 1999.
    • (1999) IEEE Symposium on Security and Privacy
    • Meadows, C.1
  • 40
    • 0003294637 scopus 로고    scopus 로고
    • The Oakley key determination protocol
    • Nov.
    • H. Orman. The Oakley key determination protocol. RFC 2412, Nov. 1998.
    • (1998) RFC 2412
    • Orman, H.1
  • 41
    • 84919085619 scopus 로고
    • An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (corresp.)
    • S. C. Pohlig and M. E. Hellman. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (corresp.). Trans. Inform. Theory, 24(1), 1978.
    • (1978) Trans. Inform. Theory , vol.24 , Issue.1
    • Pohlig, S.C.1    Hellman, M.E.2
  • 42
    • 0001637933 scopus 로고
    • A Monte Carlo method for factorization
    • J. M. Pollard. A Monte Carlo method for factorization. BIT Numerical Mathematics, 15(3):331-334, 1975.
    • (1975) BIT Numerical Mathematics , vol.15 , Issue.3 , pp. 331-334
    • Pollard, J.M.1
  • 43
    • 27144539499 scopus 로고    scopus 로고
    • Virtual logarithms
    • O. Schirokauer. Virtual logarithms. J. Algorithms, 57(2):140-147, 2005.
    • (2005) J. Algorithms , vol.57 , Issue.2 , pp. 140-147
    • Schirokauer, O.1
  • 44
    • 0036003416 scopus 로고    scopus 로고
    • Special prime numbers and discrete logs in finite prime fields
    • I. A. Semaev. Special prime numbers and discrete logs in finite prime fields. Math. Comp., 71(237):363-377, 2002.
    • (2002) Math. Comp. , vol.71 , Issue.237 , pp. 363-377
    • Semaev, I.A.1
  • 45
    • 0000211152 scopus 로고
    • Class number, a theory of factorization, and genera
    • D. Shanks. Class number, a theory of factorization, and genera. In Proc. Sympos. Pure Math., volume 20. 1971.
    • (1971) Proc. Sympos. Pure Math. , vol.20
    • Shanks, D.1
  • 46
    • 84954095317 scopus 로고    scopus 로고
    • Prying eyes: Inside the NSA's war on Internet security
    • Dec
    • Spiegel Staff. Prying eyes: Inside the NSA's war on Internet security. Der Spiegel, Dec 2014. http://www.spiegel.de/international/germany/inside-the-nsa-s-war-on-internet-security-a-1010361.html.
    • (2014) Der Spiegel
    • Staff, S.1
  • 48
  • 49
    • 0036334729 scopus 로고    scopus 로고
    • Subquadratic computation of vector generating polynomials and improvement of the block Wiedemann algorithm
    • E. Thomé. Subquadratic computation of vector generating polynomials and improvement of the block Wiedemann algorithm. J. Symbolic Comput., 33(5):757-775, 2002.
    • (2002) J. Symbolic Comput. , vol.33 , Issue.5 , pp. 757-775
    • Thomé, E.1
  • 50
    • 84957808673 scopus 로고
    • Parallel collision search with application to hash functions and discrete logarithms
    • P. C. Van Oorschot and M. J. Wiener. Parallel collision search with application to hash functions and discrete logarithms. In ACM CCS, 1994.
    • (1994) ACM CCS
    • Van Oorschot, P.C.1    Wiener, M.J.2
  • 51
    • 3142744801 scopus 로고    scopus 로고
    • On Diffie-Hellman key agreement with short exponents
    • P. C. Van Oorschot and M. J. Wiener. On Diffie-Hellman key agreement with short exponents. In Eurocrypt, 1996.
    • (1996) Eurocrypt
    • Van Oorschot, P.C.1    Wiener, M.J.2
  • 54
    • 84970892002 scopus 로고    scopus 로고
    • P. Zimmermann et al. GMP-ECM, 2012. https://gforge.inria.fr/projects/ecm.
    • (2012) GMP-ECM
    • Zimmermann, P.1
  • 55
    • 84954088645 scopus 로고    scopus 로고
    • APEX active/passive exfiltration
    • Aug.
    • APEX active/passive exfiltration. Media leak, Aug. 2009. http://www.spiegel.de/media/media-35671.pdf.
    • (2009) Media Leak
  • 56
    • 84970892001 scopus 로고    scopus 로고
    • Fielded capability: End-to-end VPN SPIN 9 design review
    • Fielded capability: End-to-end VPN SPIN 9 design review. Media leak. http://www.spiegel.de/media/media-35529.pdf.
    • Media Leak
  • 57
    • 84970878072 scopus 로고    scopus 로고
    • FY 2013 congressional budget justification
    • FY 2013 congressional budget justification. Media leak. http://cryptome.org/2013/08/spy-budget-fy13.pdf.
    • Media Leak
  • 58
    • 84970915887 scopus 로고    scopus 로고
    • GALLANTWAVE@scale
    • GALLANTWAVE@scale. Media leak. http://www.spiegel.de/media/media-35514.pdf.
    • Media Leak
  • 59
    • 84970878069 scopus 로고    scopus 로고
    • Innov8 experiment profile
    • Innov8 experiment profile. Media leak. http://www.spiegel.de/media/media-35509.pdf.
    • Media Leak
  • 60
    • 84954147877 scopus 로고    scopus 로고
    • Intro to the VPN exploitation process
    • Sept.
    • Intro to the VPN exploitation process. Media leak, Sept. 2010. http://www.spiegel.de/media/media-35515.pdf.
    • (2010) Media Leak
  • 63
    • 84970878068 scopus 로고    scopus 로고
    • SIGINT strategy. Media leak. http://www.nytimes.com/interactive/2013/11/23/us/politics/23nsa-sigint-strategy-document.html.
    • Media Leak
    • SIGINT strategy1
  • 64
    • 84970895743 scopus 로고    scopus 로고
    • SPIN 15 VPN story
    • SPIN 15 VPN story. Media leak. http://www.spiegel.de/media/media-35522.pdf.
    • Media Leak
  • 65
    • 84970899474 scopus 로고    scopus 로고
    • TURMOIL/APEX/APEX high level description document
    • TURMOIL/APEX/APEX high level description document. Media leak. http://www.spiegel.de/media/media-35513.pdf.
    • Media Leak
  • 66
    • 84954119547 scopus 로고    scopus 로고
    • TURMOIL IPsec VPN sessionization
    • Aug.
    • TURMOIL IPsec VPN sessionization. Media leak, Aug. 2009. http://www.spiegel.de/media/media-35528.pdf.
    • (2009) Media Leak
  • 67
    • 84954184973 scopus 로고    scopus 로고
    • TURMOIL VPN processing
    • Oct.
    • TURMOIL VPN processing. Media leak, Oct. 2009. http://www.spiegel.de/media/media-35526.pdf.
    • (2009) Media Leak
  • 68
    • 84970887624 scopus 로고    scopus 로고
    • VALIANTSURF (VS): Capability levels
    • VALIANTSURF (VS): Capability levels. Media leak. http://www.spiegel.de/media/media-35517.pdf.
    • Media Leak
  • 70
    • 84970888088 scopus 로고    scopus 로고
    • VPN SigDev basics
    • VPN SigDev basics. Media leak. http://www.spiegel.de/media/media-35520.pdf.
    • Media Leak
  • 71
    • 84970913945 scopus 로고    scopus 로고
    • What your mother never told you about SIGDEV analysis
    • What your mother never told you about SIGDEV analysis. Media leak. http://www.spiegel.de/media/media-35551.pdf.
    • Media Leak


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.