메뉴 건너뛰기




Volumn , Issue , 2016, Pages 470-485

Automated Analysis and Verification of TLS 1.3: 0-RTT, Resumption and Delayed Authentication

Author keywords

[No Author keywords available]

Indexed keywords

AUTHENTICATION; NETWORK SECURITY; SPECIFICATIONS;

EID: 84987660705     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/SP.2016.35     Document Type: Conference Paper
Times cited : (93)

References (55)
  • 5
    • 84881252956 scopus 로고    scopus 로고
    • Lucky thirteen: Breaking the TLS and DTLS record protocols
    • Berkeley, CA, USA, May 19-22, 2013
    • N. J. AlFardan and K. G. Paterson. Lucky Thirteen: Breaking the TLS and DTLS Record Protocols. In 2013 IEEE Symposium on Security and Privacy, SP 2013, Berkeley, CA, USA, May 19-22, 2013, pages 526-540, 2013
    • (2013) 2013 IEEE Symposium on Security and Privacy, SP 2013 , pp. 526-540
    • AlFardan, N.J.1    Paterson, K.G.2
  • 6
    • 64049084995 scopus 로고    scopus 로고
    • The vulnerability of SSL to chosen plaintext attack
    • G. V. Bard. The Vulnerability of SSL to Chosen Plaintext Attack. IACR Cryptology ePrint Archive, 2004:111, 2004
    • (2004) IACR Cryptology EPrint Archive , vol.2004 , pp. 111
    • Bard, G.V.1
  • 9
    • 0003278940 scopus 로고    scopus 로고
    • Authenticated encryption relations among notions and analysis of the generic composition paradigm
    • T. Okamoto, editor, Springer Berlin Heidelberg
    • M. Bellare and C. Namprempre. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. In T. Okamoto, editor, Advances in Cryptology ASIACRYPT 2000, volume 1976 of Lecture Notes in Computer Science, pages 531-545. Springer Berlin Heidelberg, 2000
    • (2000) Advances in Cryptology ASIACRYPT 2000, Volume 1976 of Lecture Notes in Computer Science , pp. 531-545
    • Bellare, M.1    Namprempre, C.2
  • 15
    • 84957693225 scopus 로고    scopus 로고
    • Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1
    • Santa Barbara, California, USA, August 23-27, 1998, Proceedings
    • D. Bleichenbacher. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1. In Advances in Cryptology-CRYPTO '98, 18th Annual International Cryptology Conference, Santa Barbara, California, USA, August 23-27, 1998, Proceedings, pages 1-12, 1998
    • (1998) Advances in Cryptology-CRYPTO '98, 18th Annual International Cryptology Conference , pp. 1-12
    • Bleichenbacher, D.1
  • 17
    • 33847753565 scopus 로고    scopus 로고
    • The transport layer security (TLS) protocol version 1.2
    • August
    • T. Dierks and E. Rescorla. The Transport Layer Security (TLS) Protocol Version 1.2. RFC 5246 (Informational), August 2008
    • (2008) RFC 5246 (Informational)
    • Dierks, T.1    Rescorla, E.2
  • 21
    • 84987654540 scopus 로고    scopus 로고
    • HMAC-based extract-and-expand key derivation function (HKDF)
    • May
    • P. Eronen and H. Krawczyk. HMAC-based Extract-and-Expand Key Derivation Function (HKDF). RFC 5869 (Informational), May 2010
    • (2010) RFC 5869 (Informational)
    • Eronen, P.1    Krawczyk, H.2
  • 24
    • 84995365473 scopus 로고    scopus 로고
    • Encrypt-then-MAC for transport layer security (TLS) and datagram transport layer security (DTLS)
    • September
    • P. Gutmann. Encrypt-then-MAC for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS). RFC 7366 (Informational), September 2014
    • (2014) RFC 7366 (Informational)
    • Gutmann, P.1
  • 31
    • 84880901653 scopus 로고    scopus 로고
    • The order of encryption and authentication for protecting communications (or: How secure is SSL?)
    • Santa Barbara, California, USA, August 19-23, 2001, Proceedings
    • H. Krawczyk. The Order of Encryption and Authentication for Protecting Communications (or: How Secure Is SSL?). In Advances in Cryptology-CRYPTO 2001, 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19-23, 2001, Proceedings, pages 310-331, 2001
    • (2001) Advances in Cryptology-CRYPTO 2001, 21st Annual International Cryptology Conference , pp. 310-331
    • Krawczyk, H.1
  • 32
    • 77957013995 scopus 로고    scopus 로고
    • Cryptographic extraction and key derivation: The HKDF scheme
    • Santa Barbara, CA, USA, August 15-19, 2010. Proceedings
    • H. Krawczyk. Cryptographic extraction and key derivation: The HKDF scheme. In Advances in Cryptology-CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010. Proceedings, pages 631-648, 2010
    • (2010) Advances in Cryptology-CRYPTO 2010, 30th Annual Cryptology Conference , pp. 631-648
    • Krawczyk, H.1
  • 34
    • 84884484198 scopus 로고    scopus 로고
    • On the security of the TLS protocol: A systematic analysis
    • Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part I
    • H. Krawczyk, K. G. Paterson, and H. Wee. On the Security of the TLS Protocol: A Systematic Analysis. In Advances in Cryptology-CRYPTO 2013-33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part I, pages 429-448, 2013
    • (2013) Advances in Cryptology-CRYPTO 2013-33rd Annual Cryptology Conference , pp. 429-448
    • Krawczyk, H.1    Paterson, K.G.2    Wee, H.3
  • 36
    • 84910612876 scopus 로고    scopus 로고
    • June
    • A. Langley and W. Chang. QUIC Crypto, June 2013. Available at https://docs.google.com/document/d/1g5nIXAIkN Y-7XJW5K45IblHd L2f5LTaDUDwvZ5L6g
    • (2013) QUIC Crypto
    • Langley, A.1    Chang, W.2
  • 41
    • 78149288590 scopus 로고    scopus 로고
    • An interface and algorithms for authenticated encryption
    • January
    • D. McGrew. An Interface and Algorithms for Authenticated Encryption. RFC 5116 (Informational), January 2008
    • (2008) RFC 5116 (Informational)
    • McGrew, D.1
  • 45
    • 85024252307 scopus 로고    scopus 로고
    • Inductive analysis of the internet protocol TLS
    • L. C. Paulson. Inductive Analysis of the Internet Protocol TLS. ACM Trans. Inf. Syst. Secur., 2(3):332-351, 1999
    • (1999) ACM Trans. Inf. Syst. Secur , vol.2 , Issue.3 , pp. 332-351
    • Paulson, L.C.1
  • 46
    • 84987654586 scopus 로고    scopus 로고
    • TLS 1.3 client authentication
    • Prague. Retrieved from
    • A. Popov. TLS 1.3 client authentication. In Meeting proceedings of the IETF-93 Workshop, Prague. Retrieved from https://www.ietf.org/ proceedings/93/slides/slides-93-tls-2.pdf, 2015
    • (2015) Meeting Proceedings of the IETF-93 Workshop
    • Popov, A.1
  • 51
    • 84866938883 scopus 로고    scopus 로고
    • Automated analysis of diffie-hellman protocols and advanced security properties
    • S. Chong, editor, Cambridge, MA, USA, June 25-27, . IEEE, 2012
    • B. Schmidt, S. Meier, C. Cremers, and D. Basin. Automated Analysis of Diffie-Hellman Protocols and Advanced Security Properties. In S. Chong, editor, 25th IEEE Computer Security Foundations Symposium, CSF 2012, Cambridge, MA, USA, June 25-27, 2012, pages 78-94. IEEE, 2012
    • (2012) 25th IEEE Computer Security Foundations Symposium, CSF 2012 , pp. 78-94
    • Schmidt, B.1    Meier, S.2    Cremers, C.3    Basin, D.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.