-
2
-
-
84944692964
-
-
D. Adrian, K. Bhargavan, Z. Durumeric, P. Gaudry, M. Green, J. A. Halderman, N. Heninger, D. Springall, E. Thom, L. Valenta, B. VanderSloot, E. Wustrow, S. Zanella-Bguelin, and P. Zimmermann. Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice, 2015. https://weakdh.org/imperfect-forward-secrecy.pdf
-
(2015)
Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice
-
-
Adrian, D.1
Bhargavan, K.2
Durumeric, Z.3
Gaudry, P.4
Green, M.5
Halderman, J.A.6
Heninger, N.7
Springall, D.8
Thom, E.9
Valenta, L.10
VanderSloot, B.11
Wustrow, E.12
Zanella-Bguelin, S.13
Zimmermann, P.14
-
3
-
-
85019748703
-
On the security of rc4 in TLS
-
Washington, DC, USA, August 14-16, 2013
-
N. J. AlFardan, D. J. Bernstein, K. G. Paterson, B. Poettering, and J. C. N. Schuldt. On the Security of RC4 in TLS. In Proceedings of the 22th USENIX Security Symposium, Washington, DC, USA, August 14-16, 2013, pages 305-320, 2013
-
(2013)
Proceedings of the 22th USENIX Security Symposium
, pp. 305-320
-
-
AlFardan, N.J.1
Bernstein, D.J.2
Paterson, K.G.3
Poettering, B.4
Schuldt, J.C.N.5
-
4
-
-
84977583145
-
Plaintext-recovery attacks against datagram TLS
-
San Diego, California, USA, February 5-8, 2012
-
N. J. AlFardan and K. G. Paterson. Plaintext-Recovery Attacks Against Datagram TLS. In 19th Annual Network and Distributed System Security Symposium, NDSS 2012, San Diego, California, USA, February 5-8, 2012, 2012
-
(2012)
19th Annual Network and Distributed System Security Symposium, NDSS 2012
-
-
AlFardan, N.J.1
Paterson, K.G.2
-
5
-
-
84881252956
-
Lucky thirteen: Breaking the TLS and DTLS record protocols
-
Berkeley, CA, USA, May 19-22, 2013
-
N. J. AlFardan and K. G. Paterson. Lucky Thirteen: Breaking the TLS and DTLS Record Protocols. In 2013 IEEE Symposium on Security and Privacy, SP 2013, Berkeley, CA, USA, May 19-22, 2013, pages 526-540, 2013
-
(2013)
2013 IEEE Symposium on Security and Privacy, SP 2013
, pp. 526-540
-
-
AlFardan, N.J.1
Paterson, K.G.2
-
6
-
-
64049084995
-
The vulnerability of SSL to chosen plaintext attack
-
G. V. Bard. The Vulnerability of SSL to Chosen Plaintext Attack. IACR Cryptology ePrint Archive, 2004:111, 2004
-
(2004)
IACR Cryptology EPrint Archive
, vol.2004
, pp. 111
-
-
Bard, G.V.1
-
7
-
-
77954095439
-
A challenging but feasible blockwise-adaptive chosen-plaintext attack on SSL
-
G. V. Bard. A Challenging but Feasible Blockwise-Adaptive Chosen-Plaintext Attack on SSL. In SECRYPT 2006, Proceedings of the International Conference on Security and Cryptography, Setubal, Portugal, August 7-10, 2006, SECRYPT is part of ICETE-The International Joint Conference on e-Business and Telecommunications, pages 99-109, 2006
-
(2006)
SECRYPT 2006, Proceedings of the International Conference on Security and Cryptography, Setubal, Portugal, August 7-10, 2006, SECRYPT is Part of ICETE\-The International Joint Conference on E-Business and Telecommunications
, pp. 99-109
-
-
Bard, G.V.1
-
9
-
-
0003278940
-
Authenticated encryption relations among notions and analysis of the generic composition paradigm
-
T. Okamoto, editor, Springer Berlin Heidelberg
-
M. Bellare and C. Namprempre. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. In T. Okamoto, editor, Advances in Cryptology ASIACRYPT 2000, volume 1976 of Lecture Notes in Computer Science, pages 531-545. Springer Berlin Heidelberg, 2000
-
(2000)
Advances in Cryptology ASIACRYPT 2000, Volume 1976 of Lecture Notes in Computer Science
, pp. 531-545
-
-
Bellare, M.1
Namprempre, C.2
-
10
-
-
84940995903
-
A messy state of the union: Taming the composite state machines of TLS
-
San Jose, CA, USA, May 17-21, 2015
-
B. Beurdouche, K. Bhargavan, A. Delignat-Lavaud, C. Fournet, M. Kohlweiss, A. Pironti, P. Strub, and J. K. Zinzindohoue. A Messy State of the Union: Taming the Composite State Machines of TLS. In 2015 IEEE Symposium on Security and Privacy, SP 2015, San Jose, CA, USA, May 17-21, 2015, pages 535-552, 2015
-
(2015)
2015 IEEE Symposium on Security and Privacy, SP 2015
, pp. 535-552
-
-
Beurdouche, B.1
Bhargavan, K.2
Delignat-Lavaud, A.3
Fournet, C.4
Kohlweiss, M.5
Pironti, A.6
Strub, P.7
Zinzindohoue, J.K.8
-
11
-
-
84914174218
-
Triple handshakes and cookie cutters: Breaking and fixing authentication over TLS
-
Berkeley, CA, USA, May 18-21, 2014
-
K. Bhargavan, A. Delignat-Lavaud, C. Fournet, A. Pironti, and P. Strub. Triple Handshakes and Cookie Cutters: Breaking and Fixing Authentication over TLS. In 2014 IEEE Symposium on Security and Privacy, SP 2014, Berkeley, CA, USA, May 18-21, 2014, pages 98-113, 2014
-
(2014)
2014 IEEE Symposium on Security and Privacy, SP 2014
, pp. 98-113
-
-
Bhargavan, K.1
Delignat-Lavaud, A.2
Fournet, C.3
Pironti, A.4
Strub, P.5
-
12
-
-
84859467774
-
Verified cryptographic implementations for TLS
-
K. Bhargavan, C. Fournet, R. Corin, and E. Zalinescu. Verified Cryptographic Implementations for TLS. ACM Trans. Inf. Syst. Secur., 15(1):3, 2012
-
(2012)
ACM Trans. Inf. Syst. Secur
, vol.15
, Issue.1
, pp. 3
-
-
Bhargavan, K.1
Fournet, C.2
Corin, R.3
Zalinescu, E.4
-
13
-
-
84881234333
-
Implementing TLS with verified cryptographic security
-
Berkeley, CA, USA, May 19-22, 2013
-
K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, and P. Strub. Implementing TLS with Verified Cryptographic Security. In 2013 IEEE Symposium on Security and Privacy, SP 2013, Berkeley, CA, USA, May 19-22, 2013, pages 445-459, 2013
-
(2013)
2013 IEEE Symposium on Security and Privacy, SP 2013
, pp. 445-459
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.5
-
14
-
-
84927915979
-
Proving the TLS Handshake Secure (as it is)
-
K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, P. Strub, and S. Z. Beguelin. Proving the TLS Handshake Secure (as it is). IACR Cryptology ePrint Archive, 2014:182, 2014
-
(2014)
IACR Cryptology EPrint Archive
, vol.2014
, pp. 182
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.5
Beguelin, S.Z.6
-
15
-
-
84957693225
-
Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1
-
Santa Barbara, California, USA, August 23-27, 1998, Proceedings
-
D. Bleichenbacher. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1. In Advances in Cryptology-CRYPTO '98, 18th Annual International Cryptology Conference, Santa Barbara, California, USA, August 23-27, 1998, Proceedings, pages 1-12, 1998
-
(1998)
Advances in Cryptology-CRYPTO '98, 18th Annual International Cryptology Conference
, pp. 1-12
-
-
Bleichenbacher, D.1
-
16
-
-
35248836120
-
Password interception in a SSL/TLS channel
-
Santa Barbara, California, USA, August 17-21, 2003, Proceedings
-
B. Canvel, A. P. Hiltgen, S. Vaudenay, and M. Vuagnoux. Password Interception in a SSL/TLS Channel. In Advances in Cryptology-CRYPTO 2003, 23rd Annual International Cryptology Conference, Santa Barbara, California, USA, August 17-21, 2003, Proceedings, pages 583-599, 2003
-
(2003)
Advances in Cryptology-CRYPTO 2003, 23rd Annual International Cryptology Conference
, pp. 583-599
-
-
Canvel, B.1
Hiltgen, A.P.2
Vaudenay, S.3
Vuagnoux, M.4
-
17
-
-
33847753565
-
The transport layer security (TLS) protocol version 1.2
-
August
-
T. Dierks and E. Rescorla. The Transport Layer Security (TLS) Protocol Version 1.2. RFC 5246 (Informational), August 2008
-
(2008)
RFC 5246 (Informational)
-
-
Dierks, T.1
Rescorla, E.2
-
18
-
-
84954140761
-
A cryptographic analysis of the TLS 1.3 handshake protocol candidates
-
Denver, CO, USA, October 12-6, 2015
-
B. Dowling, M. Fischlin, F. Gunther, and D. Stebila. A Cryptographic Analysis of the TLS 1.3 Handshake Protocol Candidates. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12-6, 2015, pages 1197-1210, 2015
-
(2015)
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security
, pp. 1197-1210
-
-
Dowling, B.1
Fischlin, M.2
Gunther, F.3
Stebila, D.4
-
21
-
-
84987654540
-
HMAC-based extract-and-expand key derivation function (HKDF)
-
May
-
P. Eronen and H. Krawczyk. HMAC-based Extract-and-Expand Key Derivation Function (HKDF). RFC 5869 (Informational), May 2010
-
(2010)
RFC 5869 (Informational)
-
-
Eronen, P.1
Krawczyk, H.2
-
22
-
-
84910593638
-
Multi-stage key exchange and the case of google's QUIC protocol
-
Scottsdale, AZ, USA, November 3-7, 2014
-
M. Fischlin and F. Gunther. Multi-stage key exchange and the case of google's QUIC protocol. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, November 3-7, 2014, pages 1193-1204, 2014
-
(2014)
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security
, pp. 1193-1204
-
-
Fischlin, M.1
Gunther, F.2
-
23
-
-
84888996809
-
On the security of TLS renegotiation
-
Berlin, Germany, November 4-8, 2013
-
F. Giesen, F. Kohlar, and D. Stebila. On the security of TLS renegotiation. In 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS'13, Berlin, Germany, November 4-8, 2013, pages 387-398, 2013
-
(2013)
2013 ACM SIGSAC Conference on Computer and Communications Security, CCS'13
, pp. 387-398
-
-
Giesen, F.1
Kohlar, F.2
Stebila, D.3
-
24
-
-
84995365473
-
Encrypt-then-MAC for transport layer security (TLS) and datagram transport layer security (DTLS)
-
September
-
P. Gutmann. Encrypt-then-MAC for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS). RFC 7366 (Informational), September 2014
-
(2014)
RFC 7366 (Informational)
-
-
Gutmann, P.1
-
26
-
-
84866044565
-
A standard-model security analysis of TLS-DHE
-
T. Jager, F. Kohlar, S. Schage, and J. Schwenk. A Standard-Model Security Analysis of TLS-DHE. IACR Cryptology ePrint Archive, 2011:219, 2011
-
(2011)
IACR Cryptology EPrint Archive
, vol.219
, pp. 2011
-
-
Jager, T.1
Kohlar, F.2
Schage, S.3
Schwenk, J.4
-
27
-
-
84954113686
-
On the security of TLS 1.3 and QUIC against weaknesses in PKCS#1 v1.5 encryption
-
Denver, CO, USA, October 12-6, 2015
-
T. Jager, J. Schwenk, and J. Somorovsky. On the Security of TLS 1.3 and QUIC Against Weaknesses in PKCS#1 v1.5 Encryption. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12-6, 2015, pages 1185-1196, 2015
-
(2015)
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security
, pp. 1185-1196
-
-
Jager, T.1
Schwenk, J.2
Somorovsky, J.3
-
28
-
-
84937433296
-
On the security of RSA encryption in TLS
-
Santa Barbara, California, USA, August 18-22, 2002, Proceedings
-
J. Jonsson and B. S. Kaliski Jr. On the Security of RSA Encryption in TLS. In Advances in Cryptology-CRYPTO 2002, 22nd Annual International Cryptology Conference, Santa Barbara, California, USA, August 18-22, 2002, Proceedings, pages 127-142, 2002
-
(2002)
Advances in Cryptology-CRYPTO 2002, 22nd Annual International Cryptology Conference
, pp. 127-142
-
-
Jonsson, J.1
Kaliski, B.S.2
-
29
-
-
35248848850
-
Attacking RSA-based sessions in SSL/TLS
-
Cologne, Germany, September 8-10, 2003, Proceedings
-
V. Klima, O. Pokorny, and T. Rosa. Attacking RSA-Based Sessions in SSL/TLS. In Cryptographic Hardware and Embedded Systems-CHES 2003, 5th International Workshop, Cologne, Germany, September 8-10, 2003, Proceedings, pages 426-440, 2003
-
(2003)
Cryptographic Hardware and Embedded Systems-CHES 2003, 5th International Workshop
, pp. 426-440
-
-
Klima, V.1
Pokorny, O.2
Rosa, T.3
-
30
-
-
84951872966
-
-
M. Kohlweiss, U. Maurer, C. Onete, B. Tackmann, and D. Venturi. (De-)Constructing TLS. IACR Cryptology ePrint Archive, 2014:20, 2014
-
(2014)
(De-)Constructing TLS. IACR Cryptology EPrint Archive
, vol.2014
, pp. 20
-
-
Kohlweiss, M.1
Maurer, U.2
Onete, C.3
Tackmann, B.4
Venturi, D.5
-
31
-
-
84880901653
-
The order of encryption and authentication for protecting communications (or: How secure is SSL?)
-
Santa Barbara, California, USA, August 19-23, 2001, Proceedings
-
H. Krawczyk. The Order of Encryption and Authentication for Protecting Communications (or: How Secure Is SSL?). In Advances in Cryptology-CRYPTO 2001, 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19-23, 2001, Proceedings, pages 310-331, 2001
-
(2001)
Advances in Cryptology-CRYPTO 2001, 21st Annual International Cryptology Conference
, pp. 310-331
-
-
Krawczyk, H.1
-
32
-
-
77957013995
-
Cryptographic extraction and key derivation: The HKDF scheme
-
Santa Barbara, CA, USA, August 15-19, 2010. Proceedings
-
H. Krawczyk. Cryptographic extraction and key derivation: The HKDF scheme. In Advances in Cryptology-CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010. Proceedings, pages 631-648, 2010
-
(2010)
Advances in Cryptology-CRYPTO 2010, 30th Annual Cryptology Conference
, pp. 631-648
-
-
Krawczyk, H.1
-
34
-
-
84884484198
-
On the security of the TLS protocol: A systematic analysis
-
Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part I
-
H. Krawczyk, K. G. Paterson, and H. Wee. On the Security of the TLS Protocol: A Systematic Analysis. In Advances in Cryptology-CRYPTO 2013-33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part I, pages 429-448, 2013
-
(2013)
Advances in Cryptology-CRYPTO 2013-33rd Annual Cryptology Conference
, pp. 429-448
-
-
Krawczyk, H.1
Paterson, K.G.2
Wee, H.3
-
36
-
-
84910612876
-
-
June
-
A. Langley and W. Chang. QUIC Crypto, June 2013. Available at https://docs.google.com/document/d/1g5nIXAIkN Y-7XJW5K45IblHd L2f5LTaDUDwvZ5L6g
-
(2013)
QUIC Crypto
-
-
Langley, A.1
Chang, W.2
-
37
-
-
84958522819
-
On the security of the pre-shared key ciphersuites of TLS
-
Buenos Aires, Argentina, March 26-28, 2014. Proceedings
-
Y. Li, S. Schage, Z. Yang, F. Kohlar, and J. Schwenk. On the Security of the Pre-shared Key Ciphersuites of TLS. In Public-Key Cryptography-PKC 2014-17th International Conference on Practice and Theory in Public-Key Cryptography, Buenos Aires, Argentina, March 26-28, 2014. Proceedings, pages 669-684, 2014
-
(2014)
Public-Key Cryptography-PKC 2014-17th International Conference on Practice and Theory in Public-Key Cryptography
, pp. 669-684
-
-
Li, Y.1
Schage, S.2
Yang, Z.3
Kohlar, F.4
Schwenk, J.5
-
38
-
-
0030708255
-
A hierarchy of authentication specifications
-
Washington, DC, USA,. IEEE Computer Society
-
G. Lowe. A Hierarchy of Authentication Specifications. In Proceedings of the 10th IEEE Workshop on Computer Security Foundations, CSFW '97, pages 31-, Washington, DC, USA, 1997. IEEE Computer Society
-
(1997)
Proceedings of the 10th IEEE Workshop on Computer Security Foundations, CSFW '97
, pp. 31
-
-
Lowe, G.1
-
39
-
-
84945194545
-
How secure and quick is QUIC provable security and performance analyses
-
San Jose, CA, USA, May 17-21, 2015
-
R. Lychev, S. Jero, A. Boldyreva, and C. Nita-Rotaru. How Secure and Quick is QUIC? Provable Security and Performance Analyses. In 2015 IEEE Symposium on Security and Privacy, SP 2015, San Jose, CA, USA, May 17-21, 2015, pages 214-231, 2015
-
(2015)
2015 IEEE Symposium on Security and Privacy, SP 2015
, pp. 214-231
-
-
Lychev, R.1
Jero, S.2
Boldyreva, A.3
Nita-Rotaru, C.4
-
40
-
-
84869409533
-
A cross-protocol attack on the TLS protocol
-
Raleigh, NC, USA, October 16-18, 2012
-
N. Mavrogiannopoulos, F. Vercauteren, V. Velichkov, and B. Preneel. A cross-protocol attack on the TLS protocol. In the ACM Conference on Computer and Communications Security, CCS'12, Raleigh, NC, USA, October 16-18, 2012, pages 62-72, 2012
-
(2012)
The ACM Conference on Computer and Communications Security, CCS'12
, pp. 62-72
-
-
Mavrogiannopoulos, N.1
Vercauteren, F.2
Velichkov, V.3
Preneel, B.4
-
41
-
-
78149288590
-
An interface and algorithms for authenticated encryption
-
January
-
D. McGrew. An Interface and Algorithms for Authenticated Encryption. RFC 5116 (Informational), January 2008
-
(2008)
RFC 5116 (Informational)
-
-
McGrew, D.1
-
44
-
-
82955189836
-
Tag size does matter: Attacks and proofs for the TLS record protocol
-
Seoul, South Korea, December 4-8, 2011. Proceedings
-
K. G. Paterson, T. Ristenpart, and T. Shrimpton. Tag Size Does Matter: Attacks and Proofs for the TLS Record Protocol. In Advances in Cryptology-ASIACRYPT 2011-17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011. Proceedings, pages 372-389, 2011
-
(2011)
Advances in Cryptology-ASIACRYPT 2011-17th International Conference on the Theory and Application of Cryptology and Information Security
, pp. 372-389
-
-
Paterson, K.G.1
Ristenpart, T.2
Shrimpton, T.3
-
45
-
-
85024252307
-
Inductive analysis of the internet protocol TLS
-
L. C. Paulson. Inductive Analysis of the Internet Protocol TLS. ACM Trans. Inf. Syst. Secur., 2(3):332-351, 1999
-
(1999)
ACM Trans. Inf. Syst. Secur
, vol.2
, Issue.3
, pp. 332-351
-
-
Paulson, L.C.1
-
46
-
-
84987654586
-
TLS 1.3 client authentication
-
Prague. Retrieved from
-
A. Popov. TLS 1.3 client authentication. In Meeting proceedings of the IETF-93 Workshop, Prague. Retrieved from https://www.ietf.org/ proceedings/93/slides/slides-93-tls-2.pdf, 2015
-
(2015)
Meeting Proceedings of the IETF-93 Workshop
-
-
Popov, A.1
-
51
-
-
84866938883
-
Automated analysis of diffie-hellman protocols and advanced security properties
-
S. Chong, editor, Cambridge, MA, USA, June 25-27, . IEEE, 2012
-
B. Schmidt, S. Meier, C. Cremers, and D. Basin. Automated Analysis of Diffie-Hellman Protocols and Advanced Security Properties. In S. Chong, editor, 25th IEEE Computer Security Foundations Symposium, CSF 2012, Cambridge, MA, USA, June 25-27, 2012, pages 78-94. IEEE, 2012
-
(2012)
25th IEEE Computer Security Foundations Symposium, CSF 2012
, pp. 78-94
-
-
Schmidt, B.1
Meier, S.2
Cremers, C.3
Basin, D.4
-
54
-
-
84947212539
-
Security flaws induced by CBC padding-applications to SSL, IPSEC, WTLS
-
Amsterdam, The Netherlands, April 28-May 2, 2002, Proceedings
-
S. Vaudenay. Security Flaws Induced by CBC Padding-Applications to SSL, IPSEC, WTLS. In Advances in Cryptology-EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28-May 2, 2002, Proceedings, pages 534-546, 2002
-
(2002)
Advances in Cryptology-EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques
, pp. 534-546
-
-
Vaudenay, S.1
|