-
1
-
-
85041446183
-
Verifiable sidechannel security of cryptographic implementations: Constant-time MEECBC
-
Almeida, J.B., Barbosa, M., Barthe, G., Dupressoir, F.: Verifiable sidechannel security of cryptographic implementations: constant-time MEECBC. IACR Cryptology ePrint Archive, 2015:1241 (2015)
-
(2015)
IACR Cryptology Eprint Archive
, vol.2015
, pp. 1241
-
-
Almeida, J.B.1
Barbosa, M.2
Barthe, G.3
Dupressoir, F.4
-
2
-
-
85019748703
-
On the security of RC4 in TLS
-
In: King, S.T. (ed.), Washington D.C., USA, USENIX, August
-
AlFardan, N.J., Bernstein, D.J., Paterson, K.G., Poettering, B., Schuldt, J.C.N.: On the security of RC4 in TLS. In: King, S.T. (ed.) Proceedings of the 22nd USENIX Security Symposium, Washington D.C., USA, pp. 305–320. USENIX, August 2013
-
(2013)
Proceedings of the 22Nd USENIX Security Symposium
, pp. 305-320
-
-
Alfardan, N.J.1
Bernstein, D.J.2
Paterson, K.G.3
Poettering, B.4
Schuldt, J.C.N.5
-
3
-
-
84942546598
-
Lucky 13 strikes back
-
Bao, F., Miller, S., Zhou, J., Ahn, G.-J. (eds.), Singapore, April 14–17, ACM
-
Apecechea, G.I., Inci, M.S., Eisenbarth, T., Sunar, B.: Lucky 13 strikes back. In: Bao, F., Miller, S., Zhou, J., Ahn, G.-J. (eds.) Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, ASIA CCS 2015, Singapore, April 14–17, pp. 85–96. ACM (2015)
-
(2015)
Proceedings of the 10Th ACM Symposium on Information, Computer and Communications Security, ASIA CCS 2015
, pp. 85-96
-
-
Apecechea, G.I.1
Inci, M.S.2
Eisenbarth, T.3
Sunar, B.4
-
5
-
-
84881252956
-
Lucky thirteen: Breaking the TLS and DTLS record protocols
-
In: Sommer, R. (ed.), San Diego, CA, USA, IEEE Press, May
-
AlFardan, N., Paterson, K.G.: Lucky thirteen: breaking the TLS and DTLS record protocols. In: Sommer, R. (ed.) Proceedings of the 2013 IEEE Symposium on Security and Privacy (S& P 2013), San Diego, CA, USA, pp. 526–540. IEEE Press, May 2013
-
(2013)
Proceedings of the 2013 IEEE Symposium on Security and Privacy (S& P 2013)
, pp. 526-540
-
-
Alfardan, N.1
Paterson, K.G.2
-
6
-
-
35248836120
-
Password interception in a SSL/TLS channel
-
In: Boneh, D. (ed.), Springer, Heidelberg
-
Canvel, B., Hiltgen, A.P., Vaudenay, S., Vuagnoux, M.: Password interception in a SSL/TLS channel. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 583–599. Springer, Heidelberg (2003)
-
(2003)
CRYPTO 2003. LNCS
, vol.2729
, pp. 583-599
-
-
Canvel, B.1
Hiltgen, A.P.2
Vaudenay, S.3
Vuagnoux, M.4
-
7
-
-
78049335572
-
Analysis and improvement of the random delay countermeasure of CHES 2009
-
In: Mangard, S., Standaert, F.-X. (eds.), Springer, Heidelberg
-
Coron, J.-S., Kizhvatov, I.: Analysis and improvement of the random delay countermeasure of CHES 2009. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 95–109. Springer, Heidelberg (2010)
-
(2010)
CHES 2010. LNCS
, vol.6225
, pp. 95-109
-
-
Coron, J.-S.1
Kizhvatov, I.2
-
8
-
-
85076270691
-
Attacks only get better: Password recovery attacks against RC4 in TLS
-
Jung, J., Holz, T. (eds.), Washington, D.C., USA, August 12–14, USENIX Association
-
Garman, C., Paterson, K.G., Van der Merwe, T.: Attacks only get better: Password recovery attacks against RC4 in TLS. In: Jung, J., Holz, T. (eds.) 24th USENIX Security Symposium, USENIX Security 15, Washington, D.C., USA, August 12–14, pp. 113–128. USENIX Association (2015)
-
(2015)
24Th USENIX Security Symposium, USENIX Security 15
, pp. 113-128
-
-
Garman, C.1
Paterson, K.G.2
Van der Merwe, T.3
-
9
-
-
0003729341
-
-
RFC 2104 (Informational), February
-
Krawczyk, H., Bellare, M., Canetti, R.: HMAC: Keyed-Hashing for Message Authentication. RFC 2104 (Informational), February 1997
-
(1997)
HMAC: Keyed-Hashing for Message Authentication
-
-
Krawczyk, H.1
Bellare, M.2
Canetti, R.3
-
15
-
-
82955189836
-
Tag size Does matter: Attacks and proofs for the TLS record protocol
-
In: Wang, X., Lee, D.H. (eds.), Springer, Heidelberg
-
Paterson, K.G., Ristenpart, T., Shrimpton, T.: Tag size Does matter: attacks and proofs for the TLS record protocol. In: Wang, X., Lee, D.H. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 372–389. Springer, Heidelberg (2011)
-
(2011)
ASIACRYPT 2011. LNCS
, vol.7073
, pp. 372-389
-
-
Paterson, K.G.1
Ristenpart, T.2
Shrimpton, T.3
-
17
-
-
84947212539
-
Security flaws induced by CBC padding - Applications to SSL, IPSEC, WTLS
-
In: Knudsen, L.R. (ed.), Springer, Heidelberg
-
Vaudenay, S.: Security flaws induced by CBC padding - applications to SSL, IPSEC, WTLS. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 534–546. Springer, Heidelberg (2002)
-
(2002)
EUROCRYPT 2002. LNCS
, vol.2332
, pp. 534-546
-
-
Vaudenay, S.1
-
19
-
-
84968932741
-
A placement vulnerability study in multi-tenant public clouds
-
Jung, J., Holz, T. (eds.), USENIX Security 15, Washington, D.C., USA, August 12–14, USENIX Association
-
Varadarajan, V., Zhang, Y., Ristenpart, T., Swift, M.M.: A placement vulnerability study in multi-tenant public clouds. In: Jung, J., Holz, T. (eds.) 24th USENIX Security Symposium, USENIX Security 15, Washington, D.C., USA, August 12–14, pp. 913–928. USENIX Association (2015)
-
(2015)
24Th USENIX Security Symposium
, pp. 913-928
-
-
Varadarajan, V.1
Zhang, Y.2
Ristenpart, T.3
Swift, M.M.4
|