-
1
-
-
6344233247
-
Extensible authentication protocol (EAP)
-
B. Aboba, L. Blunk, J. Vollbrecht, J. Carlson, and H. Levkowetz, "Extensible Authentication Protocol (EAP)," IETF RFC 3748, 2004
-
(2004)
IETF RFC 3748
-
-
Aboba, B.1
Blunk, L.2
Vollbrecht, J.3
Carlson, J.4
Levkowetz, H.5
-
2
-
-
84954137569
-
Imperfect forward secrecy: How Diffie-Hellman fails in practice
-
D. Adrian, K. Bhargavan, Z. Durumeric, P. Gaudry, M. Green, J. A. Halderman, N. Heninger, D. Springall, E. Thome, L. Valenta, B. VanderSloot, E. Wustrow, S. Zanella-Beguelin, and P. Zimmermann, "Imperfect forward secrecy: How Diffie-Hellman fails in practice," in 22nd ACM Conference on Computer and Communications Security, 2015, pp. 5-17
-
(2015)
22nd ACM Conference on Computer and Communications Security
, pp. 5-17
-
-
Adrian, D.1
Bhargavan, K.2
Durumeric, Z.3
Gaudry, P.4
Green, M.5
Halderman, J.A.6
Heninger, N.7
Springall, D.8
Thome, E.9
Valenta, L.10
VanderSloot, B.11
Wustrow, E.12
Zanella-Beguelin, S.13
Zimmermann, P.14
-
4
-
-
85019748703
-
On the security of RC4 in TLS
-
N. J. AlFardan, D. J. Bernstein, K. G. Paterson, B. Poettering, and J. C. N. Schuldt, "On the security of RC4 in TLS," in 22th USENIX Security Symposium, 2013, pp. 305-320
-
(2013)
22th USENIX Security Symposium
, pp. 305-320
-
-
AlFardan, N.J.1
Bernstein, D.J.2
Paterson, K.G.3
Poettering, B.4
Schuldt, J.C.N.5
-
5
-
-
84987618409
-
-
Mar
-
N. Aviram, S. Schinzel, J. Somorovsky, N. Heninger, M. Dankel, J. Steube, L. Valenta, D. Adrian, J. A. Halderman, V. Dukhovni, E. K asper, S. Cohney, S. Engels, C. Paar, and Y. Shavitt, "DROWN: Breaking TLS with SSLv2," https://drownattack.com/, Mar. 2016
-
(2016)
DROWN: Breaking TLS with SSLv2
-
-
Aviram, N.1
Schinzel, S.2
Somorovsky, J.3
Heninger, N.4
Dankel, M.5
Steube, J.6
Valenta, L.7
Adrian, D.8
Halderman, J.A.9
Dukhovni, V.10
Asper, E.K.11
Cohney, S.12
Engels, S.13
Paar, C.14
Shavitt, Y.15
-
6
-
-
85049387838
-
Deprecating secure sockets layer version 3.0
-
R. Barnes, M. Thomson, A. Pironti, and A. Langley, "Deprecating Secure Sockets Layer Version 3.0," IETF RFC 7568, 2015
-
(2015)
IETF RFC 7568
-
-
Barnes, R.1
Thomson, M.2
Pironti, A.3
Langley, A.4
-
7
-
-
80051978821
-
Computer-aided security proofs for the working cryptographer
-
G. Barthe, B. Gregoire, S. Heraud, and S. Zanella-Beguelin, "Computer-aided security proofs for the working cryptographer," in Advances in Cryptology, CRYPTO 2011, 2011, pp. 71-90
-
(2011)
Advances in Cryptology, CRYPTO 2011
, pp. 71-90
-
-
Barthe, G.1
Gregoire, B.2
Heraud, S.3
Zanella-Beguelin, S.4
-
8
-
-
84945119254
-
Entity authentication and key distribution
-
M. Bellare and P. Rogaway, "Entity authentication and key distribution," in CRYPTO 1993, 1993, pp. 232-249
-
(1993)
CRYPTO 1993
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
9
-
-
84910641096
-
Multi-ciphersuite security of the secure shell (SSH) protocol
-
F. Bergsma, B. Dowling, F. Kohlar, J. Schwenk, and D. Stebila, "Multi-ciphersuite security of the secure shell (SSH) protocol," in 21st ACM Conference on Computer and Communications Security, 2014, pp. 369-381
-
(2014)
21st ACM Conference on Computer and Communications Security
, pp. 369-381
-
-
Bergsma, F.1
Dowling, B.2
Kohlar, F.3
Schwenk, J.4
Stebila, D.5
-
10
-
-
84940995903
-
A messy state of the union: Taming the composite state machines of TLS
-
B. Beurdouche, K. Bhargavan, A. Delignat-Lavaud, C. Fournet, M. Kohlweiss, A. Pironti, P.-Y. Strub, and J. Zinzindohoue, "A Messy State of the Union: Taming the Composite State Machines of TLS," in 2015 IEEE Symposium on Security and Privacy, 2015, pp. 535-552
-
(2015)
2015 IEEE Symposium on Security and Privacy
, pp. 535-552
-
-
Beurdouche, B.1
Bhargavan, K.2
Delignat-Lavaud, A.3
Fournet, C.4
Kohlweiss, M.5
Pironti, A.6
Strub, P.-Y.7
Zinzindohoue, J.8
-
12
-
-
84881234333
-
Implementing TLS with verified cryptographic security
-
K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, and P. Strub, "Implementing TLS with verified cryptographic security," in 2013 IEEE Symposium on Security and Privacy, 2013, pp. 445-459
-
(2013)
2013 IEEE Symposium on Security and Privacy
, pp. 445-459
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.5
-
13
-
-
84905401236
-
Proving the TLS handshake secure (as it is)
-
K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, P. Strub, and S. Zanella-Beguelin, "Proving the TLS handshake secure (as it is)," in CRYPTO 2014, 2014, pp. 235-255
-
(2014)
CRYPTO 2014
, pp. 235-255
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.5
Zanella-Beguelin, S.6
-
14
-
-
84987664765
-
Downgrade resilience in key-exchange protocols
-
K. Bhargavan, C. Brzuska, C. Fournet, M. Green, M. Kohlweiss, and S. Zanella-Bguelin, "Downgrade resilience in key-exchange protocols," Cryptology ePrint Archive, Report 2016/072, 2016, http://eprint.iacr.org
-
(2016)
Cryptology EPrint Archive, Report 2016/072
-
-
Bhargavan, K.1
Brzuska, C.2
Fournet, C.3
Green, M.4
Kohlweiss, M.5
Zanella-Bguelin, S.6
-
15
-
-
34447131375
-
Transport layer security (TLS) extensions
-
S. Blake-Wilson, M. Nystrom, D. Hopwood, J. Mikkelsen, and T. Wright, "Transport Layer Security (TLS) Extensions," IETF RFC 3546, 2003
-
(2003)
IETF RFC 3546
-
-
Blake-Wilson, S.1
Nystrom, M.2
Hopwood, D.3
Mikkelsen, J.4
Wright, T.5
-
16
-
-
55949087657
-
A computationally sound mechanized prover for security protocols
-
Blanchet, "A computationally sound mechanized prover for security protocols," Dependable and Secure Computing, IEEE Transactions on, vol. 5, no. 4, pp. 193-207, 2008
-
(2008)
Dependable and Secure Computing, IEEE Transactions on
, vol.5
, Issue.4
, pp. 193-207
-
-
Blanchet1
-
18
-
-
84869635960
-
Security analysis of IKE's signature-based key-exchange protocol
-
R. Canetti and H. Krawczyk, "Security analysis of IKE's signature-based key-exchange protocol," in CRYPTO 2002, 2002, pp. 143-161
-
(2002)
CRYPTO 2002
, pp. 143-161
-
-
Canetti, R.1
Krawczyk, H.2
-
22
-
-
84954140761
-
A cryptographic analysis of the TLS 1.3 handshake protocol candidates
-
B. Dowling, M. Fischlin, F. Gunther, and D. Stebila, "A cryptographic analysis of the TLS 1.3 handshake protocol candidates," in 22nd ACM Conference on Computer and Communications Security, 2015, pp. 1197-1210
-
(2015)
22nd ACM Conference on Computer and Communications Security
, pp. 1197-1210
-
-
Dowling, B.1
Fischlin, M.2
Gunther, F.3
Stebila, D.4
-
23
-
-
85076270691
-
Attacks only get better: Password recovery attacks against RC4 in TLS
-
C. Garman, K. G. Paterson, and T. V. der Merwe, "Attacks only get better: Password recovery attacks against RC4 in TLS," in 24th USENIX Security Symposium, 2015, pp. 113-128
-
(2015)
24th USENIX Security Symposium
, pp. 113-128
-
-
Garman, C.1
Paterson, K.G.2
Der Merwe, T.V.3
-
25
-
-
84865461888
-
On the security of TLS-DHE in the standard model
-
T. Jager, F. Kohlar, S. Schage, and J. Schwenk, "On the security of TLS-DHE in the standard model," in CRYPTO 2012, 2012, pp. 273-293
-
(2012)
CRYPTO 2012
, pp. 273-293
-
-
Jager, T.1
Kohlar, F.2
Schage, S.3
Schwenk, J.4
-
26
-
-
84955559079
-
Authenticated multi-party key agreement
-
M. Just and S. Vaudenay, "Authenticated multi-party key agreement," in ASIACRYPT 1996, 1996, pp. 36-49
-
(1996)
ASIACRYPT 1996
, pp. 36-49
-
-
Just, M.1
Vaudenay, S.2
-
27
-
-
80155190927
-
Internet key exchange protocol version 2 (ikev2)
-
C. Kaufman, P. Hoffman, Y. Nir, and P. Eronen, "Internet Key Exchange Protocol Version 2 (IKEv2)," IETF RFC 5996, 2010
-
(2010)
IETF RFC 5996
-
-
Kaufman, C.1
Hoffman, P.2
Nir, Y.3
Eronen, P.4
-
28
-
-
35248848850
-
Attacking RSAbased sessions in SSL/TLS
-
Springer
-
V. Klima, O. Pokorny, and T. Rosa, "Attacking RSAbased sessions in SSL/TLS," in 5th International Workshop on Cryptographic Hardware and Embedded Systems-CHES 2003. Springer, 2003, pp. 426-440
-
(2003)
5th International Workshop on Cryptographic Hardware and Embedded Systems-CHES 2003
, pp. 426-440
-
-
Klima, V.1
Pokorny, O.2
Rosa, T.3
-
29
-
-
77952415066
-
Partnership in key exchange protocols
-
K. Kobara, S. Shin, and M. Strefler, "Partnership in key exchange protocols," in 2009 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2009, 2009, pp. 161-170
-
(2009)
2009 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2009
, pp. 161-170
-
-
Kobara, K.1
Shin, S.2
Strefler, M.3
-
30
-
-
35248816546
-
SIGMA: The 'sign-and-mac' approach to authenticated diffie-hellman and its use in the IKE protocols
-
H. Krawczyk, "SIGMA the 'SIGn-and-MAc' approach to authenticated Diffie-Hellman and its use in the IKE protocols," in CRYPTO 2003, 2003, pp. 400-425
-
(2003)
CRYPTO 2003
, pp. 400-425
-
-
Krawczyk, H.1
-
31
-
-
84884484198
-
On the security of the TLS protocol: A systematic analysis
-
H. Krawczyk, K. G. Paterson, and H. Wee, "On the security of the TLS protocol: A systematic analysis," in CRYPTO 2013, 2013, pp. 429-448
-
(2013)
CRYPTO 2013
, pp. 429-448
-
-
Krawczyk, H.1
Paterson, K.G.2
Wee, H.3
-
34
-
-
84987669566
-
Suite b profile for transport layer security (TLS)
-
R. H. M. Salter, E. Rescorla, "Suite B Profile for Transport Layer Security (TLS)," IETF RFC 5430, 2009
-
(2009)
IETF RFC 5430
-
-
Salter, R.H.M.1
Rescorla, E.2
-
35
-
-
84869409533
-
A cross-protocol attack on the TLS protocol
-
N. Mavrogiannopoulos, F. Vercauteren, V. Velichkov, and B. Preneel, "A cross-protocol attack on the TLS protocol," in 19th ACM Conference on Computer and Communications Security, 2012, pp. 62-72
-
(2012)
19th ACM Conference on Computer and Communications Security
, pp. 62-72
-
-
Mavrogiannopoulos, N.1
Vercauteren, F.2
Velichkov, V.3
Preneel, B.4
-
36
-
-
84940106630
-
Analysis of the internet key exchange protocol using the NRL protocol analyzer
-
C. Meadows, "Analysis of the internet key exchange protocol using the NRL protocol analyzer," in 1999 IEEE Symposium on Security and Privacy, 1999, pp. 216-231
-
(1999)
1999 IEEE Symposium on Security and Privacy
, pp. 216-231
-
-
Meadows, C.1
-
37
-
-
84881193419
-
The tamarin prover for the symbolic analysis of security protocols
-
S. Meier, B. Schmidt, C. Cremers, and D. Basin, "The tamarin prover for the symbolic analysis of security protocols," in 25th International Conference on Computer Aided Verification, CAV 2013, 2013, pp. 696-701
-
(2013)
25th International Conference on Computer Aided Verification, CAV 2013
, pp. 696-701
-
-
Meier, S.1
Schmidt, B.2
Cremers, C.3
Basin, D.4
-
38
-
-
84947274242
-
TLS fallback signaling cipher suite value (SCSV) for preventing protocol downgrade attacks
-
B. Moeller and A. Langley, "TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks," IETF RFC 7507, 2015
-
(2015)
IETF RFC 7507
-
-
Moeller, B.1
Langley, A.2
-
40
-
-
84987618213
-
The transport layer security (TLS) protocol version 1.3, draft 10
-
E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.3, Draft 10," Internet Draft, 2015
-
(2015)
Internet Draft
-
-
Rescorla, E.1
-
41
-
-
84870857598
-
Prohibiting secure sockets layer (SSL) version 2.0
-
S. Turner and T. Polk, "Prohibiting Secure Sockets Layer (SSL) Version 2.0," IETF RFC 6176, 2011
-
(2011)
IETF RFC 6176
-
-
Turner, S.1
Polk, T.2
-
42
-
-
84987648695
-
-
University of Michigan November
-
University of Michigan, "Tracking the FREAK Attack," Available at https://freakattack.com/, November 2015
-
(2015)
-
-
-
44
-
-
72049108240
-
The secure shell (SSH) authentication protocol
-
T. Ylonen and C. Lonvick, "The secure shell (SSH) authentication protocol," IETF RFC 4252, 2006
-
(2006)
IETF RFC 4252
-
-
Ylonen, T.1
Lonvick, C.2
|