메뉴 건너뛰기




Volumn , Issue , 2016, Pages 506-525

Downgrade Resilience in Key-Exchange Protocols

Author keywords

Cryptography; IKE; IPSec; Key Exchange; Protocols; Security; SSH; TLS; ZRTP

Indexed keywords

CRYPTOGRAPHY; NETWORK PROTOCOLS; SEEBECK EFFECT; THALLIUM;

EID: 84987664765     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/SP.2016.37     Document Type: Conference Paper
Times cited : (42)

References (46)
  • 8
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • M. Bellare and P. Rogaway, "Entity authentication and key distribution," in CRYPTO 1993, 1993, pp. 232-249
    • (1993) CRYPTO 1993 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 16
    • 55949087657 scopus 로고    scopus 로고
    • A computationally sound mechanized prover for security protocols
    • Blanchet, "A computationally sound mechanized prover for security protocols," Dependable and Secure Computing, IEEE Transactions on, vol. 5, no. 4, pp. 193-207, 2008
    • (2008) Dependable and Secure Computing, IEEE Transactions on , vol.5 , Issue.4 , pp. 193-207
    • Blanchet1
  • 18
    • 84869635960 scopus 로고    scopus 로고
    • Security analysis of IKE's signature-based key-exchange protocol
    • R. Canetti and H. Krawczyk, "Security analysis of IKE's signature-based key-exchange protocol," in CRYPTO 2002, 2002, pp. 143-161
    • (2002) CRYPTO 2002 , pp. 143-161
    • Canetti, R.1    Krawczyk, H.2
  • 23
    • 85076270691 scopus 로고    scopus 로고
    • Attacks only get better: Password recovery attacks against RC4 in TLS
    • C. Garman, K. G. Paterson, and T. V. der Merwe, "Attacks only get better: Password recovery attacks against RC4 in TLS," in 24th USENIX Security Symposium, 2015, pp. 113-128
    • (2015) 24th USENIX Security Symposium , pp. 113-128
    • Garman, C.1    Paterson, K.G.2    Der Merwe, T.V.3
  • 25
    • 84865461888 scopus 로고    scopus 로고
    • On the security of TLS-DHE in the standard model
    • T. Jager, F. Kohlar, S. Schage, and J. Schwenk, "On the security of TLS-DHE in the standard model," in CRYPTO 2012, 2012, pp. 273-293
    • (2012) CRYPTO 2012 , pp. 273-293
    • Jager, T.1    Kohlar, F.2    Schage, S.3    Schwenk, J.4
  • 26
    • 84955559079 scopus 로고    scopus 로고
    • Authenticated multi-party key agreement
    • M. Just and S. Vaudenay, "Authenticated multi-party key agreement," in ASIACRYPT 1996, 1996, pp. 36-49
    • (1996) ASIACRYPT 1996 , pp. 36-49
    • Just, M.1    Vaudenay, S.2
  • 30
    • 35248816546 scopus 로고    scopus 로고
    • SIGMA: The 'sign-and-mac' approach to authenticated diffie-hellman and its use in the IKE protocols
    • H. Krawczyk, "SIGMA the 'SIGn-and-MAc' approach to authenticated Diffie-Hellman and its use in the IKE protocols," in CRYPTO 2003, 2003, pp. 400-425
    • (2003) CRYPTO 2003 , pp. 400-425
    • Krawczyk, H.1
  • 31
    • 84884484198 scopus 로고    scopus 로고
    • On the security of the TLS protocol: A systematic analysis
    • H. Krawczyk, K. G. Paterson, and H. Wee, "On the security of the TLS protocol: A systematic analysis," in CRYPTO 2013, 2013, pp. 429-448
    • (2013) CRYPTO 2013 , pp. 429-448
    • Krawczyk, H.1    Paterson, K.G.2    Wee, H.3
  • 34
    • 84987669566 scopus 로고    scopus 로고
    • Suite b profile for transport layer security (TLS)
    • R. H. M. Salter, E. Rescorla, "Suite B Profile for Transport Layer Security (TLS)," IETF RFC 5430, 2009
    • (2009) IETF RFC 5430
    • Salter, R.H.M.1    Rescorla, E.2
  • 36
    • 84940106630 scopus 로고    scopus 로고
    • Analysis of the internet key exchange protocol using the NRL protocol analyzer
    • C. Meadows, "Analysis of the internet key exchange protocol using the NRL protocol analyzer," in 1999 IEEE Symposium on Security and Privacy, 1999, pp. 216-231
    • (1999) 1999 IEEE Symposium on Security and Privacy , pp. 216-231
    • Meadows, C.1
  • 38
    • 84947274242 scopus 로고    scopus 로고
    • TLS fallback signaling cipher suite value (SCSV) for preventing protocol downgrade attacks
    • B. Moeller and A. Langley, "TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks," IETF RFC 7507, 2015
    • (2015) IETF RFC 7507
    • Moeller, B.1    Langley, A.2
  • 40
    • 84987618213 scopus 로고    scopus 로고
    • The transport layer security (TLS) protocol version 1.3, draft 10
    • E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.3, Draft 10," Internet Draft, 2015
    • (2015) Internet Draft
    • Rescorla, E.1
  • 41
    • 84870857598 scopus 로고    scopus 로고
    • Prohibiting secure sockets layer (SSL) version 2.0
    • S. Turner and T. Polk, "Prohibiting Secure Sockets Layer (SSL) Version 2.0," IETF RFC 6176, 2011
    • (2011) IETF RFC 6176
    • Turner, S.1    Polk, T.2
  • 42
    • 84987648695 scopus 로고    scopus 로고
    • University of Michigan November
    • University of Michigan, "Tracking the FREAK Attack," Available at https://freakattack.com/, November 2015
    • (2015)
  • 44
    • 72049108240 scopus 로고    scopus 로고
    • The secure shell (SSH) authentication protocol
    • T. Ylonen and C. Lonvick, "The secure shell (SSH) authentication protocol," IETF RFC 4252, 2006
    • (2006) IETF RFC 4252
    • Ylonen, T.1    Lonvick, C.2
  • 45


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.