-
1
-
-
84937579774
-
The oracle diffie-hellman assumptions and an analysis of dhies
-
M. Abdalla, M. Bellare, and P. Rogaway. The oracle Diffie-Hellman assumptions and an analysis of DHIES. In CT-RSA, pages 143-158, 2001
-
(2001)
CT-RSA
, pp. 143-158
-
-
Abdalla, M.1
Bellare, M.2
Rogaway, P.3
-
3
-
-
84881252956
-
Lucky thirteen: Breaking the TLS and DTLS record protocols
-
URL
-
N. AlFardan and K. G. Paterson. Lucky thirteen: Breaking the TLS and DTLS record protocols. In IEEE Symposium on Security and Privacy, 2013. URL www.isg.rhul.ac.uk/tls/Lucky13.html
-
(2013)
IEEE Symposium on Security and Privacy
-
-
AlFardan, N.1
Paterson, K.G.2
-
4
-
-
85019748703
-
On the security of rc4 in tls and wpa
-
URL
-
N. AlFardan, D. J. Bernstein, K. G. Paterson, B. Poettering, and J. C. Schuldt. On the security of RC4 in TLS and WPA. In USENIX Security Symposium, 2013. URL www.isg.rhul. ac.uk/tls
-
(2013)
USENIX Security Symposium
-
-
AlFardan, N.1
Bernstein, D.J.2
Paterson, K.G.3
Poettering, B.4
Schuldt, J.C.5
-
5
-
-
64049084995
-
The vulnerability of SSL to chosen plaintext attack
-
G. V. Bard. The vulnerability of SSL to chosen plaintext attack. IACR Cryptology ePrint Archive, 2004:111, 2004
-
(2004)
IACR Cryptology EPrint Archive
, vol.111
, pp. 2004
-
-
Bard, G.V.1
-
6
-
-
77954095439
-
A challenging but feasible blockwise-Adaptive chosen-plaintext attack on SSL
-
G. V. Bard. A challenging but feasible blockwise-Adaptive chosen-plaintext attack on SSL. In SECRYPT, pages 99-109, 2006
-
(2006)
SECRYPT
, pp. 99-109
-
-
Bard, G.V.1
-
7
-
-
84945119254
-
-
D. R. Stinson, editor, CRYPTO volume 773 of Lecture Notes in Computer Science Springer
-
M. Bellare and P. Rogaway. Entity authentication and key distribution. In D. R. Stinson, editor, CRYPTO, volume 773 of Lecture Notes in Computer Science, pages 232-249. Springer, 1993. ISBN 3-540-57766-1
-
(1993)
Entity Authentication and Key Distribution
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
8
-
-
84945119254
-
Entity authentication and key distribution
-
M. Bellare and P. Rogaway. Entity authentication and key distribution. In CRYPTO, pages 232-249, 1993
-
(1993)
CRYPTO
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
10
-
-
84940995903
-
A messy state of the union: Taming the composite state machines of TLS
-
B. Beurdouche, K. Bhargavan, A. Delignat-Lavaud, C. Fournet, M. Kohlweiss, A. Pironti, P. Strub, and J. K. Zinzindohoue. A messy state of the union: Taming the composite state machines of TLS. In IEEE Symposium on Security and Privacy, 2015
-
(2015)
IEEE Symposium on Security and Privacy
-
-
Beurdouche, B.1
Bhargavan, K.2
Delignat-Lavaud, A.3
Fournet, C.4
Kohlweiss, M.5
Pironti, A.6
Strub, P.7
Zinzindohoue, J.K.8
-
11
-
-
84859467774
-
Verified cryptographic implementations for TLS
-
K. Bhargavan, C. Fournet, R. Corin, and E. Zalinescu. Verified cryptographic implementations for TLS. ACM Trans. Inf. Syst. Secur., 15(1):3, 2012
-
(2012)
ACM Trans. Inf. Syst. Secur
, vol.15
, Issue.1
, pp. 3
-
-
Bhargavan, K.1
Fournet, C.2
Corin, R.3
Zalinescu, E.4
-
12
-
-
84881234333
-
Implementing TLS with verified cryptographic security
-
URL
-
K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, and P.-Y. Strub. Implementing TLS with verified cryptographic security. In IEEE Symposium on Security and Privacy, 2013. URL http://mitls.rocq.inria.fr/
-
(2013)
IEEE Symposium on Security and Privacy
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.-Y.5
-
13
-
-
84914174218
-
Triple handshakes and cookie cutters: Breaking and fixing authentication over TLS
-
K. Bhargavan, A. Delignat-Lavaud, C. Fournet, A. Pironti, and P. Strub. Triple handshakes and cookie cutters: Breaking and fixing authentication over TLS. In 2014 IEEE Symposium on Security and Privacy, SP, pages 98-113, 2014
-
2014 IEEE Symposium on Security and Privacy SP
, vol.2014
, pp. 98-113
-
-
Bhargavan, K.1
Delignat-Lavaud, A.2
Fournet, C.3
Pironti, A.4
Strub, P.5
-
14
-
-
84905401236
-
Proving the TLS handshake secure (as it is
-
K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, P. Strub, and S. Z. Béguelin. Proving the TLS handshake secure (as it is). In CRYPTO II, pages 235-255, 2014
-
(2014)
CRYPTO
, vol.2
, pp. 235-255
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.5
Béguelin, S.Z.6
-
15
-
-
85180555442
-
Verified contributive channel bindings for compound authentication
-
K. Bhargavan, A. Delignat-Lavaud, and A. Pironti. Verified contributive channel bindings for compound authentication. In NDSS, 2015
-
(2015)
NDSS
-
-
Bhargavan, K.1
Delignat-Lavaud, A.2
Pironti, A.3
-
16
-
-
84978088464
-
-
Sept. URL
-
K. Bhargavan, A. Delignat-Lavaud, A. Pironti, A. Langley, and M. Ray. Transport layer security (TLS) session hash and extended master secret extension, Sept. 2015. URL http://www.rfc-editor.org/rfc/rfc7627.txt
-
(2015)
Transport Layer Security (TLS) Session Hash and Extended Master Secret Extension
-
-
Bhargavan, K.1
Delignat-Lavaud, A.2
Pironti, A.3
Langley, A.4
Ray, M.5
-
17
-
-
84957693225
-
Chosen ciphertext attacks against protocols based on the rsa encryption standard pkcs #1
-
D. Bleichenbacher. Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1. In CRYPTO, pages 1-12, 1998
-
(1998)
CRYPTO
, pp. 1-12
-
-
Bleichenbacher, D.1
-
18
-
-
80755168373
-
Composability of bellare-rogaway key exchange protocols
-
C. Brzuska, M. Fischlin, B. Warinschi, and S. C. Williams. Composability of Bellare-Rogaway key exchange protocols. In ACM Conference on Computer and Communications Security, pages 51-62, 2011
-
(2011)
ACM Conference on Computer and Communications Security
, pp. 51-62
-
-
Brzuska, C.1
Fischlin, M.2
Warinschi, B.3
Williams, S.C.4
-
19
-
-
84880165237
-
Less is more: Relaxed yet composable security notions for key exchange
-
Cryptology ePrint Archive, Report 2012/242
-
C. Brzuska, M. Fischlin, N. P. Smart, B. Warinschi, and S. C. Williams. Less is more: relaxed yet composable security notions for key exchange. Int. J. Inf. Sec., 12(4):267-297, 2013. Cryptology ePrint Archive, Report 2012/242
-
Int. J. Inf. Sec 2013
, vol.12
, Issue.4
, pp. 267-297
-
-
Brzuska, C.1
Fischlin, M.2
Smart, N.P.3
Warinschi, B.4
Williams, S.C.5
-
23
-
-
35248836120
-
Password interception in a ssl/tls channel
-
B. Canvel, A. P. Hiltgen, S. Vaudenay, and M. Vuagnoux. Password Interception in a SSL/TLS Channel. In CRYPTO, pages 583-599, 2003
-
(2003)
CRYPTO
, pp. 583-599
-
-
Canvel, B.1
Hiltgen, A.P.2
Vaudenay, S.3
Vuagnoux, M.4
-
27
-
-
84954140761
-
A cryptographic analysis of the TLS 1.3 handshake protocol candidates
-
Also, Cryptology ePrint Archive, Report 2015/914
-
B. Dowling, M. Fischlin, F. Günther, and D. Stebila. A cryptographic analysis of the TLS 1.3 handshake protocol candidates. In ACM CCS, 2015. Also, Cryptology ePrint Archive, Report 2015/914
-
(2015)
ACM CCS
-
-
Dowling, B.1
Fischlin, M.2
Günther, F.3
Stebila, D.4
-
30
-
-
84910593638
-
Multi-stage key exchange and the case of Google?s QUIC protocol
-
M. Fischlin and F. Günther. Multi-stage key exchange and the case of Google?s QUIC protocol. In ACM CCS, pages 1193-1204, 2014
-
(2014)
ACM CCS
, pp. 1193-1204
-
-
Fischlin, M.1
Günther, F.2
-
31
-
-
84888996809
-
On the security of TLS renegotiation
-
F. Giesen, F. Kohlar, and D. Stebila. On the security of TLS renegotiation. In ACM CCS, pages 387-398, 2013
-
(2013)
ACMCCS
, pp. 387-398
-
-
Giesen, F.1
Kohlar, F.2
Stebila, D.3
-
32
-
-
79952528009
-
One-pass hmqv and asymmetric key-wrapping
-
S. Halevi and H. Krawczyk. One-pass HMQV and asymmetric key-wrapping. In PKC 2011, pages 317-334, 2011
-
(2011)
PKC
, vol.2011
, pp. 317-334
-
-
Halevi, S.1
Krawczyk, H.2
-
33
-
-
33745770376
-
A modular correctness proof of ieee 802.11i and tls
-
C. He, M. Sundararajan, A. Datta, A. Derek, and J. C. Mitchell. A modular correctness proof of IEEE 802.11i and TLS. In ACM CCS, pages 2-15, 2005
-
(2005)
ACM CCS
, pp. 2-15
-
-
He, C.1
Sundararajan, M.2
Datta, A.3
Derek, A.4
Mitchell, J.C.5
-
34
-
-
84865461888
-
On the security of TLS-DHE in the standard model
-
Also Cryptology ePrint Archive, Report 2011/219
-
T. Jager, F. Kohlar, S. Schäge, and J. Schwenk. On the security of TLS-DHE in the standard model. In CRYPTO, pages 273-293, 2012. Also Cryptology ePrint Archive, Report 2011/219
-
(2012)
CRYPTO
, pp. 273-293
-
-
Jager, T.1
Kohlar, F.2
Schäge, S.3
Schwenk, J.4
-
35
-
-
84954113686
-
On the security of TLS 1.3 and QUIC against weaknesses in PKCS#1 v1.5 encryption
-
T. Jager, J. Schwenk, and J. Somorovsky. On the security of TLS 1.3 and QUIC against weaknesses in PKCS#1 v1.5 encryption. In ACM CCS, 2015
-
(2015)
ACMCCS
-
-
Jager, T.1
Schwenk, J.2
Somorovsky, J.3
-
36
-
-
84937433296
-
On the security of RSA encryption in TLS
-
J. Jonsson and B. S. Kaliski Jr. On the security of RSA encryption in TLS. In CRYPTO, pages 127-142, 2002
-
(2002)
CRYPTO
, pp. 127-142
-
-
Jonsson, J.1
Kaliski, B.S.2
-
37
-
-
35248848850
-
Attacking RSA-based sessions in SSL/TLS
-
V. Klíma, O. Pokorný, and T. Rosa. Attacking RSA-based sessions in SSL/TLS. In CHES, pages 426-440, 2003
-
(2003)
CHES
, pp. 426-440
-
-
Klíma, V.1
Pokorný, O.2
Rosa, T.3
-
38
-
-
84951872966
-
De-constructing tls
-
revised Apr 2015
-
M. Kohlweiss, U. Maurer, C. Onete, B. Tackmann, and D. Venturi. (De-)constructing TLS. Cryptology ePrint Archive, Report 2014/020, 2014. revised Apr 2015
-
(2014)
Cryptology EPrint Archive, Report 2014/020
-
-
Kohlweiss, M.1
Maurer, U.2
Onete, C.3
Tackmann, B.4
Venturi, D.5
-
39
-
-
84880901653
-
The order of encryption and authentication for protecting communications (or: How secure is SSL
-
H. Krawczyk. The order of encryption and authentication for protecting communications (or: How secure is SSL?). In CRYPTO, pages 310-331, 2001
-
(2001)
CRYPTO
, pp. 310-331
-
-
Krawczyk, H.1
-
40
-
-
35248816546
-
Sigma: The sign-And-mac approach to authenticated diffie-hellman and its use in the ike protocols
-
H. Krawczyk. SIGMA: The SIGn-And-MAc approach to authenticated Diffie-Hellman and its use in the IKE protocols. In CRYPTO, pages 400-425, 2003
-
(2003)
CRYPTO
, pp. 400-425
-
-
Krawczyk, H.1
-
41
-
-
77957013995
-
Cryptographic extraction and key derivation: The HKDF scheme
-
H. Krawczyk. Cryptographic extraction and key derivation: The HKDF scheme. In CRYPTO, pages 631-648, 2010
-
(2010)
CRYPTO
, pp. 631-648
-
-
Krawczyk, H.1
-
43
-
-
84884484198
-
On the security of the TLS protocol: A systematic analysis
-
H. Krawczyk, K. G. Paterson, and H. Wee. On the security of the TLS protocol: A systematic analysis. In CRYPTO (1), pages 429-448, 2013. Also, Cryptology ePrint Archive, Report 2013/339
-
CRYPTO 2013. Also, Cryptology ePrint Archive, Report 2013/339
, vol.1
, pp. 429-448
-
-
Krawczyk, H.1
Paterson, K.G.2
Wee, H.3
-
45
-
-
84958522819
-
On the security of the pre-shared key ciphersuites of TLS
-
Y. Li, S. Schäge, Z. Yang, F. Kohlar, and J. Schwenk. On the security of the pre-shared key ciphersuites of TLS. In PKC, pages 669-684, 2014
-
(2014)
PKC
, pp. 669-684
-
-
Li, Y.1
Schäge, S.2
Yang, Z.3
Kohlar, F.4
Schwenk, J.5
-
46
-
-
84945194545
-
How secure and quick is QUIC? Provable security and performance analyses
-
R. Lychev, S. Jero, A. Boldyreva, and C. Nita-Rotaru. How secure and quick is QUIC? provable security and performance analyses. In IEEE Symposium on Security and Privacy, pages 214-231, 2015
-
(2015)
IEEE Symposium on Security and Privacy
, pp. 214-231
-
-
Lychev, R.1
Jero, S.2
Boldyreva, A.3
Nita-Rotaru, C.4
-
47
-
-
78649995406
-
On the soundness of authenticate-Then-encrypt: Formalizing the malleability of symmetric encryption
-
U. Maurer and B. Tackmann. On the soundness of authenticate-Then-encrypt: formalizing the malleability of symmetric encryption. In ACM CCS, pages 505-515, 2010
-
(2010)
ACMCCS
, pp. 505-515
-
-
Maurer, U.1
Tackmann, B.2
-
48
-
-
84869409533
-
A cross-protocol attack on the TLS protocol
-
N. Mavrogiannopoulos, F. Vercauteren, V. Velichkov, and B. Preneel. A cross-protocol attack on the TLS protocol. In ACM CCS, pages 62-72, 2012
-
(2012)
ACMCCS
, pp. 62-72
-
-
Mavrogiannopoulos, N.1
Vercauteren, F.2
Velichkov, V.3
Preneel, B.4
-
50
-
-
58349099301
-
A modular security analysis of the TLS handshake protocol
-
P. Morrissey, N. P. Smart, and B. Warinschi. A modular security analysis of the TLS handshake protocol. In ASIACRYPT, pages 55-73, 2008
-
(2008)
ASIACRYPT
, pp. 55-73
-
-
Morrissey, P.1
Smart, N.P.2
Warinschi, B.3
-
51
-
-
82955189836
-
Tag size does matter: Attacks and proofs for the TLS record protocol
-
K. G. Paterson, T. Ristenpart, and T. Shrimpton. Tag size does matter: Attacks and proofs for the TLS record protocol. In ASIACRYPT, pages 372-389, 2011
-
(2011)
ASIACRYPT
, pp. 372-389
-
-
Paterson, K.G.1
Ristenpart, T.2
Shrimpton, T.3
-
52
-
-
85024252307
-
Inductive analysis of the internet protocol TLS
-
L. C. Paulson. Inductive analysis of the internet protocol TLS. ACM Trans. Inf. Syst. Secur., 2(3):332-351, 1999
-
(1999)
ACMTrans. Inf. Syst. Secur
, vol.2
, Issue.3
, pp. 332-351
-
-
Paulson, L.C.1
-
55
-
-
84947212539
-
Security flaws induced by cbc padding-Applications to ssl, ipsec, wtls
-
S. Vaudenay. Security Flaws Induced by CBC Padding-Applications to SSL, IPSEC, WTLS . In EUROCRYPT, pages 534-546, 2002
-
(2002)
EUROCRYPT
, pp. 534-546
-
-
Vaudenay, S.1
|