-
2
-
-
80051978821
-
Computeraided security proofs for the working cryptographer
-
G. Barthe, B. Grégoire, S. Heraud, and S. Z. Béguelin, "Computeraided security proofs for the working cryptographer, " in Advances in Cryptology (CRYPTO), 2011, pp. 71-90.
-
(2011)
Advances in Cryptology (CRYPTO
, pp. 71-90
-
-
Barthe, G.1
Grégoire, B.2
Heraud, S.3
Béguelin, S.Z.4
-
3
-
-
84905401236
-
Proving the tls handshake secure (as it is)
-
K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, P.-Y. Strub, and S. Zanella-Béguelin, "Proving the tls handshake secure (as it is), " in Advances in Cryptology (CRYPTO), 2014, pp. 235-255.
-
(2014)
Advances in Cryptology (CRYPTO
, pp. 235-255
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.-Y.5
Zanella-Béguelin, S.6
-
5
-
-
84928543472
-
Verification of a cryptographic primitive: Sha-256
-
A. W. Appel, "Verification of a cryptographic primitive: Sha-256, " ACM Transactions on Programming Languages and Systems (TOPLAS), vol. 37, no. 2, p. 7, 2015.
-
(2015)
ACM Transactions on Programming Languages and Systems (TOPLAS
, vol.37
, Issue.2
, pp. 7
-
-
Appel, A.W.1
-
6
-
-
84910607162
-
Systemlevel non-interference for constant-time cryptography
-
ACM
-
G. Barthe, G. Betarte, J. Campo, C. Luna, and D. Pichardie, "Systemlevel non-interference for constant-time cryptography, " in Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. ACM, 2014, pp. 1267-1279.
-
(2014)
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security
, pp. 1267-1279
-
-
Barthe, G.1
Betarte, G.2
Campo, J.3
Luna, C.4
Pichardie, D.5
-
7
-
-
85041446183
-
Verifiable side-channel security of cryptographic implementations: Constant-time MEE-CBC
-
[Online]. Available
-
J. B. Almeida, M. Barbosa, G. Barthe, and F. Dupressoir, "Verifiable side-channel security of cryptographic implementations: constant-time MEE-CBC, " IACR Cryptology ePrint Archive, vol. 2015, p. 1241, 2015. [Online]. Available: http://eprint.iacr.org/2015/1241
-
(2015)
IACR Cryptology EPrint Archive
, vol.2015
, pp. 1241
-
-
Almeida, J.B.1
Barbosa, M.2
Barthe, G.3
Dupressoir, F.4
-
8
-
-
84857727360
-
Practical realisation and elimination of an ecc-related software bug attack
-
Springer
-
B. B. Brumley, M. Barbosa, D. Page, and F. Vercauteren, "Practical realisation and elimination of an ecc-related software bug attack, " in Topics in Cryptology-CT-RSA 2012. Springer, 2012, pp. 171-186.
-
(2012)
Topics in Cryptology-CT-RSA 2012
, pp. 171-186
-
-
Brumley, B.B.1
Barbosa, M.2
Page, D.3
Vercauteren, F.4
-
10
-
-
84954137569
-
Imperfect forward secrecy: How diffie-hellman fails in practice
-
D. Adrian, K. Bhargavan, Z. Durumeric, P. Gaudry, M. Green, J. A. Halderman, N. Heninger, D. Springall, E. Thomé, L. Valenta, B. VanderSloot, E. Wustrow, S. Zanella-Béguelin, and P. Zimmermann, "Imperfect forward secrecy: How diffie-hellman fails in practice, " in ACM Conference on Computer and Communications Security (CCS), 2015, pp. 5-17.
-
(2015)
ACM Conference on Computer and Communications Security (CCS
, pp. 5-17
-
-
Adrian, D.1
Bhargavan, K.2
Durumeric, Z.3
Gaudry, P.4
Green, M.5
Halderman, J.A.6
Heninger, N.7
Springall, D.8
Thomé, E.9
Valenta, L.10
VanderSloot, B.11
Wustrow, E.12
Zanella-Béguelin, S.13
Zimmermann, P.14
-
11
-
-
85076272293
-
On the practical exploitability of dual ec in tls implementations
-
S. Checkoway, R. Niederhagen, A. Everspaugh, M. Green, T. Lange, T. Ristenpart, D. J. Bernstein, J. Maskiewicz, H. Shacham, and M. Fredrikson, "On the practical exploitability of dual ec in tls implementations, " in USENIX Security Symposium, 2014, pp. 319-335.
-
(2014)
USENIX Security Symposium
, pp. 319-335
-
-
Checkoway, S.1
Niederhagen, R.2
Everspaugh, A.3
Green, M.4
Lange, T.5
Ristenpart, T.6
Bernstein, D.J.7
Maskiewicz, J.8
Shacham, H.9
Fredrikson, M.10
-
12
-
-
84985960633
-
Elliptic curves for security
-
A. Langley and M. Hamburg, "Elliptic curves for security, " IETF RFC 7748, 2016.
-
(2016)
IETF RFC
, vol.7748
-
-
Langley, A.1
Hamburg, M.2
-
15
-
-
33847753565
-
The transport layer security (TLS) protocol version 1.3
-
E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.3, " IETF Internet Draft, 2016.
-
(2016)
IETF Internet Draft
-
-
Rescorla, E.1
-
16
-
-
84881234333
-
Implementing tls with verified cryptographic security
-
K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, and P.-Y. Strub, "Implementing tls with verified cryptographic security, " in IEEE Symposium on Security & Privacy (Oakland), 2013, pp. 445-462.
-
(2013)
IEEE Symposium on Security & Privacy (Oakland
, pp. 445-462
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.-Y.5
-
17
-
-
84951335740
-
Practical invalid curve attacks on tls-ecdh
-
Springer
-
T. Jager, J. Schwenk, and J. Somorovsky, "Practical invalid curve attacks on tls-ecdh, " in Computer Security-ESORICS 2015. Springer, 2015, pp. 407-425.
-
(2015)
Computer Security-ESORICS 2015
, pp. 407-425
-
-
Jager, T.1
Schwenk, J.2
Somorovsky, J.3
-
18
-
-
84910679787
-
Verifying curve25519 software
-
ACM
-
Y.-F. Chen, C.-H. Hsu, H.-H. Lin, P. Schwabe, M.-H. Tsai, B.-Y. Wang, B.-Y. Yang, and S.-Y. Yang, "Verifying curve25519 software, " in Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. ACM, 2014, pp. 299-309.
-
(2014)
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security
, pp. 299-309
-
-
Chen, Y.-F.1
Hsu, C.-H.2
Lin, H.-H.3
Schwabe, P.4
Tsai, M.-H.5
Wang, B.-Y.6
Yang, B.-Y.7
Yang, S.-Y.8
-
20
-
-
84965057562
-
Dependent types and multi-monadic effects in F
-
ACM Jan. [Online]. Available
-
N. Swamy, C. Hritçu, C. Keller, A. Rastogi, A. Delignat-Lavaud, S. Forest, K. Bhargavan, C. Fournet, P.-Y. Strub, M. Kohlweiss, J.-K. Zinzindohoue, and S. Zanella-Béguelin, "Dependent types and multi-monadic effects in F, " in 43nd ACM SIGPLANSIGACT Symposium on Principles of Programming Languages (POPL). ACM, Jan. 2016, pp. 256-270. [Online]. Available: https://www.fstar-lang.org/papers/mumon/
-
(2016)
43nd ACM SIGPLANSIGACT Symposium on Principles of Programming Languages (POPL)
, pp. 256-270
-
-
Swamy, N.1
Hritçu, C.2
Keller, C.3
Rastogi, A.4
Delignat-Lavaud, A.5
Forest, S.6
Bhargavan, K.7
Fournet, C.8
Strub, P.-Y.9
Kohlweiss, M.10
Zinzindohoue, J.-K.11
Zanella-Béguelin, S.12
-
21
-
-
84904788079
-
A formal library for elliptic curves in the coq proof assistant
-
Springer
-
E.-I. Bartzia and P.-Y. Strub, "A formal library for elliptic curves in the coq proof assistant, " in Interactive Theorem Proving. Springer, 2014, pp. 77-92.
-
(2014)
Interactive Theorem Proving
, pp. 77-92
-
-
Bartzia, E.-I.1
Strub, P.-Y.2
-
22
-
-
84889046183
-
Certified computer-aided cryptography: Efficient provably secure machine code from high-level implementations
-
J. B. Almeida, M. Barbosa, G. Barthe, and F. Dupressoir, "Certified computer-aided cryptography: efficient provably secure machine code from high-level implementations, " in ACM Conference on Computer and Communications Security (CCS), 2013, pp. 1217-1230.
-
(2013)
ACM Conference on Computer and Communications Security (CCS
, pp. 1217-1230
-
-
Almeida, J.B.1
Barbosa, M.2
Barthe, G.3
Dupressoir, F.4
-
23
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz, "Elliptic curve cryptosystems, " Mathematics of Computation, vol. 48, no. 177, pp. 203-209, 1987.
-
(1987)
Mathematics of Computation
, vol.48
, Issue.177
, pp. 203-209
-
-
Koblitz, N.1
-
28
-
-
33745965912
-
Curve25519: New diffie-hellman speed records
-
Springer
-
D. J. Bernstein, "Curve25519: new diffie-hellman speed records, " in Public Key Cryptography-PKC 2006. Springer, 2006, pp. 207-228.
-
(2006)
Public Key Cryptography-PKC 2006
, pp. 207-228
-
-
Bernstein, D.J.1
-
29
-
-
85076877276
-
Ironclad apps: End-to-end security via automated fullsystem verification
-
C. Hawblitzel, J. Howell, J. R. Lorch, A. Narayan, B. Parno, D. Zhang, and B. Zill, "Ironclad apps: End-to-end security via automated fullsystem verification, " in 11th USENIX Symposium on Operating Systems Design and Implementation (OSDI 14), 2014, pp. 165-181.
-
(2014)
11th USENIX Symposium on Operating Systems Design and Implementation (OSDI 14)
, pp. 165-181
-
-
Hawblitzel, C.1
Howell, J.2
Lorch, J.R.3
Narayan, A.4
Parno, B.5
Zhang, D.6
Zill, B.7
-
30
-
-
84985950431
-
Verified correctness and security of openssl hmac
-
L. Beringer, A. Petcher, K. Q. Ye, and A. W. Appel, "Verified correctness and security of openssl hmac, " in USENIX Security Symposium, 2015, pp. 207-221.
-
(2015)
USENIX Security Symposium
, pp. 207-221
-
-
Beringer, L.1
Petcher, A.2
Ye, K.Q.3
Appel, A.W.4
-
31
-
-
84985884978
-
-
G. Inc
-
G. Inc, "Cryptol.
-
Cryptol
-
-
|