-
3
-
-
77956573382
-
The transport layer security (TLS) protocol version 1.2
-
IETF, Aug
-
T. Dierks and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2," RFC 5246 (Proposed Standard), IETF, Aug. 2008
-
(2008)
RFC 5246 (Proposed Standard)
-
-
Dierks, T.1
Rescorla, E.2
-
4
-
-
84914109052
-
Using frankencerts for automated adversarial testing of certificate validation in ssl/tls implementations
-
May
-
C. Brubaker, S. Jana, B. Ray, S. Khurshid, and V. Shmatikov, "Using frankencerts for automated adversarial testing of certificate validation in ssl/tls implementations," in Security and Privacy (SP), 2014 IEEE Symposium on, May 2014, pp. 114-129
-
(2014)
Security and Privacy (SP), 2014 IEEE Symposium on
, pp. 114-129
-
-
Brubaker, C.1
Jana, S.2
Ray, B.3
Khurshid, S.4
Shmatikov, V.5
-
5
-
-
84910157044
-
Analysis of ssl certificate reissues and revocations in the wake of heartbleed
-
ser. IMC '14. ACM
-
L. Zhang et al., "Analysis of ssl certificate reissues and revocations in the wake of heartbleed," in Proceedings of the 2014 Conference on Internet Measurement Conference, ser. IMC '14. ACM, 2014, pp. 489-502
-
(2014)
Proceedings of the 2014 Conference on Internet Measurement Conference
, pp. 489-502
-
-
Zhang, L.1
-
6
-
-
85076227028
-
Mining your ps and qs: Detection of widespread weak keys in network devices
-
Bellevue, WA: USENIX
-
N. Heninger, Z. Durumeric, E. Wustrow, and J. A. Halderman, "Mining your ps and qs: Detection of widespread weak keys in network devices," in Presented as part of the 21st USENIX Security Symposium (USENIX Security 12). Bellevue, WA: USENIX, 2012, pp. 205-220
-
(2012)
Presented As Part of the 21st USENIX Security Symposium (USENIX Security 12)
, pp. 205-220
-
-
Heninger, N.1
Durumeric, Z.2
Wustrow, E.3
Halderman, J.A.4
-
7
-
-
84908215297
-
-
Issue 1.0, TR-502, June
-
Sdn architecture," Issue 1.0, TR-502, June 2014, Open Networking Foundation, Available at https://www.opennetworking.org/images/stories/downloads/sdn-resources/technical-reports/TR SDN ARCH 1.0 06062014.pdf
-
(2014)
Open Networking Foundation
-
-
-
10
-
-
84979787579
-
The transport layer security (TLS) protocol version 1 3
-
Jul
-
E. Rescorlar, "The Transport Layer Security (TLS) Protocol Version 1.3," (Standards Track), Internet Engineering Task Force, Jul. 2015. [Online]. Available: https://tools.ietf.org/html/draft-ietf-tls-tls13-07
-
(2015)
(Standards Track), Internet Engineering Task Force
-
-
Rescorlar, E.1
-
11
-
-
84995365473
-
Recommendations for secure use of transport layer security (TLS) and datagram transport layer security (DTLS)
-
May
-
Y. Sheffer, R. Holz, and P. Saint-Andre, "Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)," RFC 7525 (Best Current Practice), IETF, May 2015
-
(2015)
RFC 7525 (Best Current Practice), IETF
-
-
Sheffer, Y.1
Holz, R.2
Saint-Andre, P.3
-
12
-
-
84926351578
-
Crying Wolf: An empirical study of ssl warning effectiveness
-
ser. SSYM'09. USENIX Association
-
J. Sunshine, S. Egelman, H. Almuhimedi, N. Atri, and L. F. Cranor, "Crying wolf: An empirical study of ssl warning effectiveness," in Proceedings of the 18th Conference on USENIX Security Symposium, ser. SSYM'09. USENIX Association, 2009, pp. 399-416
-
(2009)
Proceedings of the 18th Conference on USENIX Security Symposium
, pp. 399-416
-
-
Sunshine, J.1
Egelman, S.2
Almuhimedi, H.3
Atri, N.4
Cranor, L.F.5
-
13
-
-
82955197322
-
The ssl landscape A thorough analysis of the x 509 pki using active and passive measurements
-
ser. IMC '11. ACM
-
R. Holz, L. Braun, N. Kammenhuber, and G. Carle, "The ssl landscape: A thorough analysis of the x.509 pki using active and passive measurements," in Proceedings of the 2011 ACM SIGCOMM Conference on Internet Measurement Conference, ser. IMC '11. ACM, 2011, pp. 427-444
-
(2011)
Proceedings of the 2011 ACM SIGCOMM Conference on Internet Measurement Conference
, pp. 427-444
-
-
Holz, R.1
Braun, L.2
Kammenhuber, N.3
Carle, G.4
-
15
-
-
84908111085
-
Security collapse in the
-
Aug
-
A. Arnbak, H. Asghari, M. Van Eeten, and N. Van Eijk, "Security collapse in the https market," Queue, vol. 12, no. 8, pp. 30:30-30:43, Aug. 2014
-
(2014)
Queue
, vol.12
, Issue.8
, pp. 3030-3043
-
-
Arnbak, A.1
Asghari, H.2
Van Eeten, M.3
Van Eijk, N.4
-
16
-
-
84881605234
-
Transport layer security (TLS) renegotiation indication extension
-
Feb
-
E. Rescorla, M. Ray, S. Dispensa, and N. Oskov, "Transport Layer Security (TLS) Renegotiation Indication Extension," RFC 5746 (Proposed Standard), IETF, Feb. 2010
-
(2010)
RFC 5746 (Proposed Standard), IETF
-
-
Rescorla, E.1
Ray, M.2
Dispensa, S.3
Oskov, N.4
-
17
-
-
84979778401
-
-
Osgi," Available: http://www.osgi.org
-
-
-
-
18
-
-
84865538933
-
A network in a laptop: Rapid prototyping for software-defined networks
-
ser. Hotnets-IX. ACM
-
B. Lantz, B. Heller, and N. McKeown, "A network in a laptop: Rapid prototyping for software-defined networks," in Proceedings of the 9th ACM SIGCOMM Workshop on Hot Topics in Networks, ser. Hotnets-IX. ACM, 2010, pp. 19:1-19:6
-
(2010)
Proceedings of the 9th ACM SIGCOMM Workshop on Hot Topics in Networks
, pp. 191-196
-
-
Lantz, B.1
Heller, B.2
McKeown, N.3
-
19
-
-
84979787591
-
-
Httping," Available: http://linux.die.net/man/1/httping
-
-
-
-
20
-
-
84979744527
-
-
Ab apache," Available: http://httpd.apache.org/docs/2.2/programs/ab.html
-
-
-
-
21
-
-
84881258685
-
Ssl/tls interception proxies and transitive trust
-
March
-
J. Jarmoc, "Ssl/tls interception proxies and transitive trust," Presentation at Black Hat Europe, March 2012
-
(2012)
Presentation at Black Hat Europe
-
-
Jarmoc, J.1
-
22
-
-
57849156679
-
Transport layer security (TLS) session resumption without server-side state
-
May
-
J. Salowey, H. Zhou, P. Eronen, and H. Tschofenig, "Transport Layer Security (TLS) Session Resumption without Server-Side State," RFC 4507 (Proposed Standard), IETF, May 2006
-
(2006)
RFC 4507 (Proposed Standard), IETF
-
-
Salowey, J.1
Zhou, H.2
Eronen, P.3
Tschofenig, H.4
-
23
-
-
84866493778
-
Fabric: A retrospective on evolving SDN
-
ser. HotSDN '12. ACM
-
M. Casado, T. Koponen, S. Shenker, and A. Tootoonchian, "Fabric: A retrospective on evolving sdn," in Proceedings of the First Workshop on Hot Topics in Software Defined Networks, ser. HotSDN '12. ACM, 2012, pp. 85-90
-
(2012)
Proceedings of the First Workshop on Hot Topics in Software Defined Networks
, pp. 85-90
-
-
Casado, M.1
Koponen, T.2
Shenker, S.3
Tootoonchian, A.4
-
24
-
-
84979775459
-
Analysis of SDN controller cluster in large-scale production networks
-
Jul
-
Z. Caor, "Analysis of SDN Controller Cluster in Large-scale Production Networks," Informational, Internet Engineering Task Force, Jul. 2013. [Online]. Available: http://tools.ietf.org/html/draft-zcao-sdnrg-controller-00.html
-
(2013)
Informational, Internet Engineering Task Force
-
-
Caor, Z.1
-
25
-
-
84907007281
-
Shadow macs: Scalable label-switching for commodity ethernet
-
ser. HotSDN '14. ACM
-
K. Agarwal, C. Dixon, E. Rozner, and J. Carter, "Shadow macs: Scalable label-switching for commodity ethernet," in Proceedings of the Third Workshop on Hot Topics in Software Defined Networking, ser. HotSDN '14. ACM, 2014, pp. 157-162
-
(2014)
Proceedings of the Third Workshop on Hot Topics in Software Defined Networking
, pp. 157-162
-
-
Agarwal, K.1
Dixon, C.2
Rozner, E.3
Carter, J.4
-
27
-
-
84995365473
-
Summarizing known attacks on transport layer security (TLS) and datagram TLS (DTLS)
-
Feb
-
Y. Sheffer, R. Holz, and P. Saint-Andre, "Summarizing Known Attacks on Transport Layer Security (TLS) and Datagram TLS (DTLS)," RFC 7457 (Informational), IETF, Feb. 2015
-
(2015)
RFC 7457 (Informational), IETF
-
-
Sheffer, Y.1
Holz, R.2
Saint-Andre, P.3
-
31
-
-
84979774403
-
-
Floodlight project," Available: http://www.projectfloodlight.org
-
-
-
-
32
-
-
84894196540
-
Towards a security-enhanced firewall application for openflow networks
-
November
-
J. Wang, Y. Wang, H. Hu, Q. Sun, H. Shi, and L. Zeng, "Towards a security-enhanced firewall application for openflow networks," in Cyberspace Safety and Security-5th International Symposium, November 2013, pp. 92-103
-
(2013)
Cyberspace Safety and Security-5th International Symposium
, pp. 92-103
-
-
Wang, J.1
Wang, Y.2
Hu, H.3
Sun, Q.4
Shi, H.5
Zeng, L.6
-
33
-
-
84907014880
-
Flowguard: Building robust firewalls for software-defined networks
-
ser. HotSDN '14. ACM
-
H. Hu, W. Han, G.-J. Ahn, and Z. Zhao, "Flowguard: Building robust firewalls for software-defined networks," in Proceedings of the Third Workshop on Hot Topics in Software Defined Networking, ser. HotSDN '14. ACM, 2014, pp. 97-102
-
(2014)
Proceedings of the Third Workshop on Hot Topics in Software Defined Networking
, pp. 97-102
-
-
Hu, H.1
Han, W.2
Ahn, G.-J.3
Zhao, Z.4
-
35
-
-
84979782269
-
-
Snort manual," Available: http://manual.snort.org
-
-
-
-
36
-
-
84881234333
-
Implementing tls with verified cryptographic security
-
May
-
K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, and P. Strub, "Implementing tls with verified cryptographic security," in Security and Privacy (SP), 2013 IEEE Symposium on, May 2013, pp. 445-459
-
(2013)
Security and Privacy (SP), 2013 IEEE Symposium on
, pp. 445-459
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.5
-
38
-
-
84859467774
-
Verified cryptographic implementations for tls
-
Mar
-
K. Bhargavan, C. Fournet, R. Corin, and E. ZǍlinescu, "Verified cryptographic implementations for tls," ACM Trans. Inf. Syst. Secur., vol. 15, no. 1, pp. 3:1-3:32, Mar. 2012
-
(2012)
ACM Trans. Inf. Syst. Secur
, vol.15
, Issue.1
, pp. 31-332
-
-
Bhargavan, K.1
Fournet, C.2
Corin, R.3
ZǍlinescu, E.4
|