메뉴 건너뛰기




Volumn 24-28-October-2016, Issue , 2016, Pages 1438-1450

A unilateral-to-mutual authentication compiler for key exchange (with applications to client authentication in TLS 1.3)

Author keywords

[No Author keywords available]

Indexed keywords

PROGRAM COMPILERS;

EID: 84995394445     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2976749.2978325     Document Type: Conference Paper
Times cited : (12)

References (34)
  • 1
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • D. R. Stinson, editor, Springer
    • M. Bellare and P. Rogaway. Entity authentication and key distribution. In D. R. Stinson, editor, CRYPTO, volume 773 of Lecture Notes in Computer Science, pages 232-249. Springer, 1993. ISBN 3-540-57766-1.
    • (1993) CRYPTO, Volume 773 of Lecture Notes in Computer Science , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 2
    • 0031642585 scopus 로고    scopus 로고
    • A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract)
    • ACM Press, May
    • M. Bellare, R. Canetti, and H. Krawczyk. A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract). In 30th ACM STOC, pages 419-428. ACM Press, May 1998.
    • (1998) 30th ACM STOC , pp. 419-428
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 4
    • 85089806715 scopus 로고    scopus 로고
    • Transcript collision attacks: Breaking authentication in tls, IKE and SSH
    • San Diego, California, USA, February 21-24, The Internet Society, 2016
    • K. Bhargavan and G. Leurent. Transcript collision attacks: Breaking authentication in tls, IKE and SSH. In 23nd Annual Network and Distributed System Security Symposium, NDSS 2016, San Diego, California, USA, February 21-24, 2016. The Internet Society, 2016. URL http://www.internetsociety.org/events/ndss-symposium-2016.
    • (2016) 23nd Annual Network and Distributed System Security Symposium, NDSS 2016
    • Bhargavan, K.1    Leurent, G.2
  • 7
    • 85180555442 scopus 로고    scopus 로고
    • Verified contributive channel bindings for compound authentication
    • K. Bhargavan, A. Delignat-Lavaud, and A. Pironti. Verified contributive channel bindings for compound authentication. In NDSS, 2015.
    • (2015) NDSS
    • Bhargavan, K.1    Delignat-Lavaud, A.2    Pironti, A.3
  • 8
    • 84880165237 scopus 로고    scopus 로고
    • Less is more: Relaxed yet composable security notions for key exchange
    • Cryptology ePrint Archive
    • C. Brzuska, M. Fischlin, N. P. Smart, B. Warinschi, and S. C. Williams. Less is more: relaxed yet composable security notions for key exchange. Int. J. Inf. Sec., 12(4):267-297, 2013. Cryptology ePrint Archive, Report 2012/242.
    • (2013) Int. J. Inf. Sec. , vol.12 , Issue.4 , pp. 267-297
    • Brzuska, C.1    Fischlin, M.2    Smart, N.P.3    Warinschi, B.4    Williams, S.C.5
  • 9
    • 35048860626 scopus 로고    scopus 로고
    • Analysis of key-exchange protocols and their use for building secure channels
    • Cryptology ePrint Archive
    • R. Canetti and H. Krawczyk. Analysis of key-exchange protocols and their use for building secure channels. In EUROCRYPT, pages 453-474, 2001. See also Cryptology ePrint Archive, Report 2001/040.
    • (2001) EUROCRYPT , pp. 453-474
    • Canetti, R.1    Krawczyk, H.2
  • 10
    • 84947232363 scopus 로고    scopus 로고
    • Universally composable notions of key exchange and secure channels
    • Cryptology ePrint Archive
    • R. Canetti and H. Krawczyk. Universally composable notions of key exchange and secure channels. In EUROCRYPT, pages 337-351, 2002. See also Cryptology ePrint Archive, Report 2002/059.
    • (2002) EUROCRYPT , pp. 337-351
    • Canetti, R.1    Krawczyk, H.2
  • 11
    • 84995478469 scopus 로고    scopus 로고
    • Automated verification of TLS 1.3:0-RTT, resumption and delayed authentication
    • C. Cremers, M. Horvat, S. Scott, and T. van der Merwe. Automated verification of TLS 1.3:0-RTT, resumption and delayed authentication. In IEEE S&P 2016., 2016.
    • (2016) IEEE S&P 2016.
    • Cremers, C.1    Horvat, M.2    Scott, S.3    Van Der Merwe, T.4
  • 12
    • 84954140761 scopus 로고    scopus 로고
    • A cryptographic analysis of the TLS 1.3 handshake protocol candidates
    • Cryptology ePrint Archive, Report
    • B. Dowling, M. Fischlin, F. Günther, and D. Stebila. A cryptographic analysis of the TLS 1.3 handshake protocol candidates. In ACM CCS, 2015. Also, Cryptology ePrint Archive, Report 2015/914.
    • (2015) ACM CCS
    • Dowling, B.1    Fischlin, M.2    Günther, F.3    Stebila, D.4
  • 14
    • 84910593638 scopus 로고    scopus 로고
    • Multi-stage key exchange and the case of Google's QUIC protocol
    • M. Fischlin and F. Günther. Multi-stage key exchange and the case of Google's QUIC protocol. In ACM CCS, 2014.
    • (2014) ACM CCS
    • Fischlin, M.1    Günther, F.2
  • 15
    • 84943368797 scopus 로고    scopus 로고
    • Data is a stream: Security of stream-based channels
    • R. Gennaro and M. J. B. Robshaw, editors, Springer, Heidelberg, Aug
    • M. Fischlin, F. Günther, G. A. Marson, and K. G. Paterson. Data is a stream: Security of stream-based channels. In R. Gennaro and M. J. B. Robshaw, editors, CRYPTO 2015, Part II, volume 9216 of LNCS, pages 545-564. Springer, Heidelberg, Aug. 2015..
    • (2015) CRYPTO 2015, Part II, Volume 9216 of LNCS , pp. 545-564
    • Fischlin, M.1    Günther, F.2    Marson, G.A.3    Paterson, K.G.4
  • 16
    • 84876197825 scopus 로고    scopus 로고
    • Anonymity and one-way authentication in key exchange protocols
    • I. Goldberg, D. Stebila, and B. Ustaoglu. Anonymity and one-way authentication in key exchange protocols. Des. Codes Cryptography, 67(2):245-269, 2013.. URL http://dx.doi.org/10.1007/s10623-011-9604-z.
    • (2013) Des. Codes Cryptography , vol.67 , Issue.2 , pp. 245-269
    • Goldberg, I.1    Stebila, D.2    Ustaoglu, B.3
  • 18
    • 79952528009 scopus 로고    scopus 로고
    • One-pass HMQV and asymmetric key-wrapping
    • S. Halevi and H. Krawczyk. One-pass HMQV and asymmetric key-wrapping. In PKC 2011, pages 317-334, 2011.
    • (2011) PKC 2011 , pp. 317-334
    • Halevi, S.1    Krawczyk, H.2
  • 19
    • 78650827501 scopus 로고    scopus 로고
    • Generic compilers for authenticated key exchange
    • M. Abe, editor, Springer, Heidelberg, Dec
    • T. Jager, F. Kohlar, S. Schäge, and J. Schwenk. Generic compilers for authenticated key exchange. In M. Abe, editor, ASIACRYPT 2010, volume 6477 of LNCS, pages 232-249. Springer, Heidelberg, Dec. 2010.
    • (2010) ASIACRYPT 2010, Volume 6477 of LNCS , pp. 232-249
    • Jager, T.1    Kohlar, F.2    Schäge, S.3    Schwenk, J.4
  • 20
    • 84865461888 scopus 로고    scopus 로고
    • On the security of TLS-DHE in the standard model
    • Cryptology ePrint Archive
    • T. Jager, F. Kohlar, S. Schäge, and J. Schwenk. On the security of TLS-DHE in the standard model. In CRYPTO, pages 273-293, 2012. Also Cryptology ePrint Archive, Report 2011/219.
    • (2012) CRYPTO , pp. 273-293
    • Jager, T.1    Kohlar, F.2    Schäge, S.3    Schwenk, J.4
  • 24
    • 35248816546 scopus 로고    scopus 로고
    • SIGMA: The "SIGn-and-MAc" approach to authenticated Diffie-Hellman and its use in the IKE protocols
    • H. Krawczyk. SIGMA: The "SIGn-and-MAc" approach to authenticated Diffie-Hellman and its use in the IKE protocols. In CRYPTO, pages 400-425, 2003.
    • (2003) CRYPTO , pp. 400-425
    • Krawczyk, H.1
  • 25
    • 84978127426 scopus 로고    scopus 로고
    • The OPTLS protocol and TLS 1.3
    • H. Krawczyk and H. Wee. The OPTLS protocol and TLS 1.3. In EuroS&P, 2016.
    • (2016) EuroS&P
    • Krawczyk, H.1    Wee, H.2
  • 26
    • 84884484198 scopus 로고    scopus 로고
    • On the security of the TLS protocol: A systematic analysis
    • Cryptology ePrint Archive
    • H. Krawczyk, K. G. Paterson, and H. Wee. On the security of the TLS protocol: A systematic analysis. In CRYPTO (1), pages 429-448, 2013. Also, Cryptology ePrint Archive, Report 2013/339.
    • (2013) CRYPTO , Issue.1 , pp. 429-448
    • Krawczyk, H.1    Paterson, K.G.2    Wee, H.3
  • 29
    • 84892404739 scopus 로고    scopus 로고
    • Key exchange with unilateral authentication: Composable security definition and modular protocol design
    • 2013
    • U. Maurer, B. Tackmann, and S. Coretti. Key exchange with unilateral authentication: Composable security definition and modular protocol design. IACR Cryptology ePrint Archive, 2013:555, 2013. URL http://eprint.iacr.org/2013/555.
    • IACR Cryptology EPrint Archive , vol.2013 , pp. 555
    • Maurer, U.1    Tackmann, B.2    Coretti, S.3
  • 30
    • 58349099301 scopus 로고    scopus 로고
    • A modular security analysis of the TLS handshake protocol
    • P. Morrissey, N. P. Smart, and B. Warinschi. A modular security analysis of the TLS handshake protocol. In ASI-ACRYPT, pages 55-73, 2008.
    • (2008) ASI-ACRYPT , pp. 55-73
    • Morrissey, P.1    Smart, N.P.2    Warinschi, B.3
  • 31
    • 82955189836 scopus 로고    scopus 로고
    • Tag size does matter: Attacks and proofs for the TLS record protocol
    • K. G. Paterson, T. Ristenpart, and T. Shrimpton. Tag size does matter: Attacks and proofs for the TLS record protocol. In ASIACRYPT, pages 372-389, 2011.
    • (2011) ASIACRYPT , pp. 372-389
    • Paterson, K.G.1    Ristenpart, T.2    Shrimpton, T.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.