-
1
-
-
84979543214
-
Lucky microseconds: A timing attack on Amazon’s s2n implementation of TLS
-
report 2015/1129
-
Albrecht, M.R., Paterson, K.G.: Lucky microseconds: a timing attack on Amazon’s s2n implementation of TLS. Cryptology ePrint Archive, report 2015/1129 (2015). http://eprint.iacr.org/
-
(2015)
Cryptology Eprint Archive
-
-
Albrecht, M.R.1
Paterson, K.G.2
-
3
-
-
84979568765
-
Verifying constant-time implementations
-
Almeida, J., Barbosa, M., Barthe, G., Dupressoir, F., Emmi, M.: Verifying constant-time implementations. Manuscript (2015). https://fdupress.net/files/ctverif.pdf
-
(2015)
Manuscript
-
-
Almeida, J.1
Barbosa, M.2
Barthe, G.3
Dupressoir, F.4
Emmi, M.5
-
4
-
-
84910607162
-
System-level non-interference for constant-time cryptography
-
Ahn, G.-J., Yung, M., Li, N. (eds.), ACM Press, November
-
Barthe, G., Betarte, G., Campo, J.D., Luna, C.D., Pichardie, D.: System-level non-interference for constant-time cryptography. In: Ahn, G.-J., Yung, M., Li, N. (eds.) ACM CCS 2014, pp. 1267–1279. ACM Press, November 2014
-
(2014)
ACM CCS 2014
, pp. 1267-1279
-
-
Barthe, G.1
Betarte, G.2
Campo, J.D.3
Luna, C.D.4
Pichardie, D.5
-
5
-
-
84889002380
-
Fully automated analysis of padding-based encryption in the computational model
-
Sadeghi, A.-R., Gligor, V.D., Yung, M, ACM Press, November
-
Barthe, G., Crespo, J.M., Grégoire, B., Kunz, C., Lakhnech, Y., Schmidt, B., Béguelin, S.Z.: Fully automated analysis of padding-based encryption in the computational model. In: Sadeghi, A.-R., Gligor, V.D., Yung, M. (eds), ACM CCS 2013, pp. 1247–1260. ACM Press, November 2013
-
(2013)
ACM CCS 2013
, pp. 1247-1260
-
-
Barthe, G.1
Crespo, J.M.2
Grégoire, B.3
Kunz, C.4
Lakhnech, Y.5
Schmidt, B.6
Béguelin, S.Z.7
-
6
-
-
84927634639
-
EasyCrypt: A tutorial
-
Aldini, A., Lopez, J., Martinelli, J. (eds.), Springer, Heidelberg
-
Barthe, G., Dupressoir, F., Grégoire, B., Kunz, C., Schmidt, B., Strub, P.-Y.: EasyCrypt: a tutorial. In: Aldini, A., Lopez, J., Martinelli, J. (eds.) FOSAD 2013, pp. 146–166. Springer, Heidelberg (2014)
-
(2014)
FOSAD 2013
, pp. 146-166
-
-
Barthe, G.1
Dupressoir, F.2
Grégoire, B.3
Kunz, C.4
Schmidt, B.5
Strub, P.-Y.6
-
7
-
-
80051978821
-
Computer-aided security proofs for the working cryptographer
-
Rogaway, P. (ed.), Springer, Heidelberg
-
Barthe, G., Grégoire, B., Heraud, S., Béguelin, S.Z.: Computer-aided security proofs for the working cryptographer. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 71–90. Springer, Heidelberg (2011)
-
(2011)
CRYPTO 2011. LNCS
, vol.6841
, pp. 71-90
-
-
Barthe, G.1
Grégoire, B.2
Heraud, S.3
Béguelin, S.Z.4
-
8
-
-
84951869766
-
Rogue decryption failures: Reconciling AE robustness notions
-
Groth, J., et al. (eds.), Springer, Heidelberg
-
Barwell, G., Page, D., Stam, M.: Rogue decryption failures: reconciling AE robustness notions. In: Groth, J., et al. (eds.) IMACC 2015. LNCS, vol. 9496, pp. 94–111. Springer, Heidelberg (2015). doi:10.1007/978-3-319-27239-9_6
-
(2015)
IMACC 2015. LNCS
, vol.9496
, pp. 94-111
-
-
Barwell, G.1
Page, D.2
Stam, M.3
-
9
-
-
0003278940
-
Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
-
Okamoto, T. (ed.), Springer, Heidelberg
-
Bellare, M., Namprempre, C.: Authenticated encryption: relations among notions and analysis of the generic composition paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 531–545. Springer, Heidelberg (2000)
-
(2000)
ASIACRYPT 2000. LNCS
, vol.1976
, pp. 531-545
-
-
Bellare, M.1
Namprempre, C.2
-
10
-
-
84905405306
-
Security of symmetric encryption against mass surveillance
-
Garay, J.A., Gennaro, R. (eds.), Springer, Heidelberg
-
Bellare, M., Paterson, K.G., Rogaway, P.: Security of symmetric encryption against mass surveillance. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 1–19. Springer, Heidelberg (2014)
-
(2014)
CRYPTO 2014, Part I. LNCS
, vol.8616
, pp. 1-19
-
-
Bellare, M.1
Paterson, K.G.2
Rogaway, P.3
-
11
-
-
84979543226
-
Cryptographic software, side channels, and verification
-
Bernstein, D., Schwabe, P.: Cryptographic software, side channels, and verification. In: COST CryptoAction WG3 Meeting, April 2015
-
(2015)
COST Cryptoaction WG3 Meeting
-
-
Bernstein, D.1
Schwabe, P.2
-
14
-
-
84866017720
-
The security impact of a new cryptographic library
-
Hevia, A., Neven, G. (eds.), Springer, Heidelberg
-
Bernstein, D.J., Lange, T., Schwabe, P.: The security impact of a new cryptographic library. In: Hevia, A., Neven, G. (eds.) LatinCrypt 2012. LNCS, vol. 7533, pp. 159–176. Springer, Heidelberg (2012)
-
(2012)
Latincrypt 2012. LNCS
, vol.7533
, pp. 159-176
-
-
Bernstein, D.J.1
Lange, T.2
Schwabe, P.3
-
15
-
-
84905390591
-
On symmetric encryption with distinguishable decryption failures
-
Moriai, S. (ed.), Springer, Heidelberg
-
Boldyreva, A., Degabriele, J.P., Paterson, K.G., Stam, M.: On symmetric encryption with distinguishable decryption failures. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 367–390. Springer, Heidelberg (2014)
-
(2014)
FSE 2013. LNCS
, vol.8424
, pp. 367-390
-
-
Boldyreva, A.1
Degabriele, J.P.2
Paterson, K.G.3
Stam, M.4
-
16
-
-
35248836120
-
Password interception in a SSL/TLS channel
-
Boneh, D. (ed.), Springer, Heidelberg
-
Canvel, B., Hiltgen, A.P., Vaudenay, S., Vuagnoux, M.: Password interception in a SSL/TLS channel. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 583–599. Springer, Heidelberg (2003)
-
(2003)
CRYPTO 2003. LNCS
, vol.2729
, pp. 583-599
-
-
Canvel, B.1
Hiltgen, A.P.2
Vaudenay, S.3
Vuagnoux, M.4
-
17
-
-
77955313332
-
A traceability attack against e-Passports
-
Sion, R. (ed.), Springer, Heidelberg
-
Chothia, T., Smirnov, V.: A traceability attack against e-Passports. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 20–34. Springer, Heidelberg (2010)
-
(2010)
FC 2010. LNCS
, vol.6052
, pp. 20-34
-
-
Chothia, T.1
Smirnov, V.2
-
18
-
-
79957603702
-
Provable security in the real world
-
Degabriele, J.-P., Paterson, K.G., Watson, G.J.: Provable security in the real world. IEEE Secur. Priv. 9(3), 33–41 (2011)
-
(2011)
IEEE Secur. Priv.
, vol.9
, Issue.3
, pp. 33-41
-
-
Degabriele, J.-P.1
Paterson, K.G.2
Watson, G.J.3
-
19
-
-
0020299523
-
Security policies and security models
-
Oakland, CA, USA, April 26–28, IEEE Computer Society
-
Goguen, J.A., Meseguer, J.: Security policies and security models. In: 1982 IEEE Symposium on Security and Privacy, Oakland, CA, USA, April 26–28, pp. 11–20. IEEE Computer Society (1982)
-
(1982)
1982 IEEE Symposium on Security and Privacy
, pp. 11-20
-
-
Goguen, J.A.1
Meseguer, J.2
-
20
-
-
84954103143
-
Automated analysis and synthesis of authenticated encryption schemes
-
report 2015/624 (2015)
-
Hoang, V.T., Katz, J., Malozemoff, A.J.: Automated analysis and synthesis of authenticated encryption schemes. Cryptology ePrint Archive, report 2015/624 (2015). http://eprint.iacr.org/2015/624
-
Cryptology Eprint Archive
-
-
Hoang, V.T.1
Katz, J.2
Malozemoff, A.J.3
-
21
-
-
70350594114
-
Faster and timing-attack resistant AES-GCM
-
Clavier, C., Gaj, K. (eds.), Springer, Heidelberg
-
Käsper, E., Schwabe, P.: Faster and timing-attack resistant AES-GCM. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 1–17. Springer, Heidelberg (2009)
-
(2009)
CHES 2009. LNCS
, vol.5747
, pp. 1-17
-
-
Käsper, E.1
Schwabe, P.2
-
22
-
-
84880901653
-
The order of encryption and authentication for protecting communications (Or: How secure is SSL?)
-
Kilian, J. (ed.), Springer, Heidelberg
-
Krawczyk, H.: The order of encryption and authentication for protecting communications (or: how secure is SSL?). In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 310–331. Springer, Heidelberg (2001)
-
(2001)
CRYPTO 2001. LNCS
, vol.2139
, pp. 310-331
-
-
Krawczyk, H.1
-
23
-
-
84979058800
-
-
Imperial violet, February, Accessed 25 Oct 2015
-
Langley, A.: Lucky thirteen attack on TLS CBC. Imperial violet, February 2013. https://www.imperialviolet.org/2013/02/04/luckythirteen.html. Accessed 25 Oct 2015
-
(2013)
Lucky Thirteen Attack on TLS CBC
-
-
Langley, A.1
-
24
-
-
33745802808
-
Formal certification of a compiler back-end, or: Programming a compiler with a proof assistant
-
Leroy, X.: Formal certification of a compiler back-end, or: programming a compiler with a proof assistant. In: ACM Symposium on Principles of Programming Languages POPL 2006 (2006)
-
(2006)
ACM Symposium on Principles of Programming Languages POPL 2006
-
-
Leroy, X.1
-
25
-
-
78649995406
-
On the soundness of Authenticate-then-Encrypt: Formalizing the malleability of symmetric encryption
-
Al-Shaer, E., Keromytis, A.D., Shmatikov, V. (eds.), ACM Press, October
-
Maurer, U., Tackmann, B.: On the soundness of Authenticate-then-Encrypt: formalizing the malleability of symmetric encryption. In: Al-Shaer, E., Keromytis, A.D., Shmatikov, V. (eds.) ACM CCS 2010, pp. 505–515. ACM Press, October 2010
-
(2010)
ACM CCS 2010
, pp. 505-515
-
-
Maurer, U.1
Tackmann, B.2
-
26
-
-
82955189836
-
Tag size Does matter: Attacks and proofs for the TLS record protocol
-
Lee, D.H., Wang, X. (eds.), Springer, Heidelberg
-
Paterson, K.G., Ristenpart, T., Shrimpton, T.: Tag size Does matter: attacks and proofs for the TLS record protocol. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 372–389. Springer, Heidelberg (2011)
-
(2011)
ASIACRYPT 2011. LNCS
, vol.7073
, pp. 372-389
-
-
Paterson, K.G.1
Ristenpart, T.2
Shrimpton, T.3
-
27
-
-
84906218019
-
A formal proof of countermeasures against fault injection attacks on CRT-RSA
-
Rauzy, P., Guilley, S.: A formal proof of countermeasures against fault injection attacks on CRT-RSA. J. Crypt. Eng. 4(3), 173–185 (2014)
-
(2014)
J. Crypt. Eng
, vol.4
, Issue.3
, pp. 173-185
-
-
Rauzy, P.1
Guilley, S.2
-
29
-
-
84947212539
-
Security flaws induced by CBC padding - Applications to SSL, IPSEC, WTLS
-
Knudsen, L.R. (ed.), Springer, Heidelberg
-
Vaudenay, S.: Security flaws induced by CBC padding - applications to SSL, IPSEC, WTLS. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 534–546. Springer, Heidelberg (2002)
-
(2002)
EUROCRYPT 2002. LNCS
, vol.2332
, pp. 534-546
-
-
Vaudenay, S.1
|