-
1
-
-
12444293717
-
Increasing the lifetime of a key: A comparative analysis of the security of re-keying techniques
-
T. Okamoto, editor, of, Springer, Heidelberg, Dec
-
M. Abdalla and M. Bellare. Increasing the lifetime of a key: a comparative analysis of the security of re-keying techniques. In T. Okamoto, editor, ASIACRYPT 2000, volume 1976 of LNCS, pages 546-559. Springer, Heidelberg, Dec. 2000.
-
(2000)
ASIACRYPT 2000
, vol.1976 LNCS
, pp. 546-559
-
-
Abdalla, M.1
Bellare, M.2
-
2
-
-
84954137569
-
Imperfect forward secrecy: How Diffie-Hellman fails in practice
-
I. Ray, N. Li, and C. Kruegel:, editors, ACM Press, Oct
-
D. Adrian, K. Bhargavan, Z. Durumeric, P. Gaudry, M. Green, J. A. Halderman, N. Heninger, D. Springall, E. Thomé, L. Valenta, B. VanderSloot, E. Wustrow, S. Z. Béguelin, and P. Zimmermann. Imperfect forward secrecy: How Diffie-Hellman fails in practice. In I. Ray, N. Li, and C. Kruegel:, editors, ACM CCS 15, pages 5-17. ACM Press, Oct. 2015.
-
(2015)
ACM CCS 15
, pp. 5-17
-
-
Adrian, D.1
Bhargavan, K.2
Durumeric, Z.3
Gaudry, P.4
Green, M.5
Halderman, J.A.6
Heninger, N.7
Springall, D.8
Thomé, E.9
Valenta, L.10
VanderSloot, B.11
Wustrow, E.12
Béguelin, S.Z.13
Zimmermann, P.14
-
3
-
-
85019748703
-
On the security of RC4 in TLS
-
S. T. King, editor, USENIX Association
-
N. J. AlFardan, D. J. Bernstein, K. G. Paterson, B. Poettering, and J. C. N. Schuldt. On the Security of RC4 in TLS. In S. T. King, editor, USENIX Security, pages 305-320. USENIX Association, 2013.
-
(2013)
USENIX Security
, pp. 305-320
-
-
AlFardan, N.J.1
Bernstein, D.J.2
Paterson, K.G.3
Poettering, B.4
Schuldt, J.C.N.5
-
4
-
-
84881252956
-
Lucky thirteen: Breaking the TLS and DTLS record protocols
-
IEEE Computer Society Press, May
-
N. J. AlFardan and K. G. Paterson. Lucky thirteen: Breaking the TLS and DTLS record protocols. In 2013 IEEE Symposium on Security and Privacy, pages 526-540. IEEE Computer Society Press, May 2013.
-
(2013)
2013 IEEE Symposium on Security and Privacy
, pp. 526-540
-
-
AlFardan, N.J.1
Paterson, K.G.2
-
5
-
-
84987618409
-
-
N. Aviram, S. Schinzel, J. Somorovsky, N. Heninger, M. Dankel, J. Steube, L. Valenta, D. Adrian, J. A. Halderman, V. Dukhovni, E. Kasper, S. Cohney, S. Engels, C. Paar, and Y. Shavitt. DROWN: Breaking TLS using SSLv2, 2016. https://drownattack.com.
-
(2016)
DROWN: Breaking TLS Using SSLv2
-
-
Aviram, N.1
Schinzel, S.2
Somorovsky, J.3
Heninger, N.4
Dankel, M.5
Steube, J.6
Valenta, L.7
Adrian, D.8
Halderman, J.A.9
Dukhovni, V.10
Kasper, E.11
Cohney, S.12
Engels, S.13
Paar, C.14
Shavitt, Y.15
-
6
-
-
0031351741
-
A concrete security treatment of symmetric encryption
-
IEEE Computer Society Press, Oct
-
M. Bellare, A. Desai, E. Jokipii, and P. Rogaway. A concrete security treatment of symmetric encryption. In 38th FOCS, pages 394-403. IEEE Computer Society Press, Oct. 1997.
-
(1997)
38th FOCS
, pp. 394-403
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
7
-
-
84983089516
-
The security of cipher block chaining
-
Y. Desmedt, editor, of, Springer, Heidelberg, Aug
-
M. Bellare, J. Kilian, and P. Rogaway. The security of cipher block chaining. In Y. Desmedt, editor, CRYPTO'94, volume 839 of LNCS, pages 341-358. Springer, Heidelberg, Aug. 1994.
-
(1994)
CRYPTO'94
, vol.839 LNCS
, pp. 341-358
-
-
Bellare, M.1
Kilian, J.2
Rogaway, P.3
-
8
-
-
84995533081
-
The secure shell (SSH) transport layer encryption modes
-
M. Bellare, T. Kohno, and C. Namprempre. The Secure Shell (SSH) Transport Layer Encryption Modes. IETF RFC 4344, 2006.
-
(2006)
IETF RFC
, pp. 4344
-
-
Bellare, M.1
Kohno, T.2
Namprempre, C.3
-
9
-
-
84940995903
-
A messy state of the union: Taming the composite state machines of TLS
-
IEEE Computer Society Press, May
-
B. Beurdouche, K. Bhargavan, A. Delignat-Lavaud, C. Fournet, M. Kohlweiss, A. Pironti, P.-Y. Strub, and J. K. Zinzindohoue. A messy state of the union: Taming the composite state machines of TLS. In 2015 IEEE Symposium on Security and Privacy, pages 535-552. IEEE Computer Society Press, May 2015.
-
(2015)
2015 IEEE Symposium on Security and Privacy
, pp. 535-552
-
-
Beurdouche, B.1
Bhargavan, K.2
Delignat-Lavaud, A.3
Fournet, C.4
Kohlweiss, M.5
Pironti, A.6
Strub, P.-Y.7
Zinzindohoue, J.K.8
-
12
-
-
37149045263
-
PRESENT: An ultra-lightweight block cipher
-
P. Paillier and I. Verbauwhede, editors, of, Springer, Heidelberg, Sept
-
A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin, and C. Vikkelsoe. PRESENT: An ultra-lightweight block cipher. In P. Paillier and I. Verbauwhede, editors, CHES 2007, volume 4727 of LNCS, pages 450-466. Springer, Heidelberg, Sept. 2007.
-
(2007)
CHES 2007
, vol.4727 LNCS
, pp. 450-466
-
-
Bogdanov, A.1
Knudsen, L.R.2
Leander, G.3
Paar, C.4
Poschmann, A.5
Robshaw, M.J.B.6
Seurin, Y.7
Vikkelsoe, C.8
-
14
-
-
0018443381
-
Privacy and authentication: An introduction to cryptography
-
W. Diffie and M. E. Hellman. Privacy and authentication: An introduction to cryptography. Proceedings of the IEEE, 67(3):397-427, 1979.
-
(1979)
Proceedings of the IEEE
, vol.67
, Issue.3
, pp. 397-427
-
-
Diffie, W.1
Hellman, M.E.2
-
16
-
-
0012983374
-
-
NIST Special Publication 800-38{A, B, C, D}, National Institute for Standards and Technology
-
M. Dworkin. Recommendation for Block Cipher Modes of Operation. NIST Special Publication 800-38{A, B, C, D}, National Institute for Standards and Technology, 2001-2011.
-
(2001)
Recommendation for Block Cipher Modes of Operation
-
-
Dworkin, M.1
-
17
-
-
0000544704
-
On the evolution of random graphs
-
P. Erdos and A. Renyi. On the evolution of random graphs. Bull. Inst. Internat. Statist, 38(4):343-347, 1961.
-
(1961)
Bull. Inst. Internat. Statist
, vol.38
, Issue.4
, pp. 343-347
-
-
Erdos, P.1
Renyi, A.2
-
19
-
-
85076270691
-
Attacks only get better: Password recovery attacks against RC4 in TLS
-
J. Jung and T. Holz, editors, USENIX Association
-
C. Garman, K. G. Paterson, and T. V. der Merwe. Attacks Only Get Better: Password Recovery Attacks Against RC4 in TLS. In J. Jung and T. Holz, editors, USENIX Security, pages 113-128. USENIX Association, 2015.
-
(2015)
USENIX Security
, pp. 113-128
-
-
Garman, C.1
Paterson, K.G.2
Der Merwe, T.V.3
-
20
-
-
33750699594
-
HIGHT: A new block cipher suitable for low-resource device
-
L. Goubin and M. Matsui, editors, of, Springer, Heidelberg, Oct
-
D. Hong, J. Sung, S. Hong, J. Lim, S. Lee, B.-S. Koo, C. Lee, D. Chang, J. Lee, K. Jeong, H. Kim, J. Kim, and S. Chee. HIGHT: A new block cipher suitable for low-resource device. In L. Goubin and M. Matsui, editors, CHES 2006, volume 4249 of LNCS, pages 46-59. Springer, Heidelberg, Oct. 2006.
-
(2006)
CHES 2006
, vol.4249 LNCS
, pp. 46-59
-
-
Hong, D.1
Sung, J.2
Hong, S.3
Lim, J.4
Lee, S.5
Koo, B.-S.6
Lee, C.7
Chang, D.8
Lee, J.9
Jeong, K.10
Kim, H.11
Kim, J.12
Chee, S.13
-
21
-
-
84995391067
-
-
4th edition. ISO/IEC JTC 1/SC 27 Standing Document 12, May
-
On the Assessment of Cryptographic Techniques and Key Lengths, 4th edition. ISO/IEC JTC 1/SC 27 Standing Document 12, May 2014. Available online: http://www.din.de/blob/78392/6f4bbd95d0cf11d1b32784948039600b/sc27-sd12-data.pdf.
-
(2014)
On the Assessment of Cryptographic Techniques and Key Lengths
-
-
-
22
-
-
33746682499
-
New blockcipher modes of operation with beyond the birthday bound security
-
M. J. B. Robshaw, editor, of, Springer, Heidelberg, Mar
-
T. Iwata. New blockcipher modes of operation with beyond the birthday bound security. In M. J. B. Robshaw, editor, FSE 2006, volume 4047 of LNCS, pages 310-327. Springer, Heidelberg, Mar. 2006.
-
(2006)
FSE 2006
, vol.4047 LNCS
, pp. 310-327
-
-
Iwata, T.1
-
25
-
-
85060074567
-
Impossible plaintext cryptanalysis and probable-plaintext collision attacks of 64-bit block cipher modes
-
D. McGrew. Impossible plaintext cryptanalysis and probable-plaintext collision attacks of 64-bit block cipher modes. In Fast Software Encryption Workshop (FSE), 2013. https://eprint.iacr.org/2012/623.
-
(2013)
Fast Software Encryption Workshop (FSE)
-
-
McGrew, D.1
-
26
-
-
84995391842
-
Cryptographic algorithm implementation requirements and usage guidance for encapsulating security payload (ESP) and authentication header (AH)
-
D. McGrew and P. Hoffman. Cryptographic Algorithm Implementation Requirements and Usage Guidance for Encapsulating Security Payload (ESP) and Authentication Header (AH). IETF RFC 7321, 2014.
-
(2014)
IETF RFC 7321
-
-
McGrew, D.1
Hoffman, P.2
-
27
-
-
0004775324
-
CBC MAC for real-time data sources
-
E. Petrank and C. Rackoff. CBC MAC for real-time data sources. Journal of Cryptology, 13(3):315-338, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.3
, pp. 315-338
-
-
Petrank, E.1
Rackoff, C.2
-
31
-
-
17444376558
-
Parallel collision search with cryptanalytic applications
-
P. C. van Oorschot and M. J. Wiener. Parallel collision search with cryptanalytic applications. Journal of Cryptology, 12(1):1-28, 1999.
-
(1999)
Journal of Cryptology
, vol.12
, Issue.1
, pp. 1-28
-
-
Van Oorschot, P.C.1
Wiener, M.J.2
-
32
-
-
84999935989
-
All your biases belong to us: Breaking RC4 in WPA-TKIP and TLS
-
J. Jung and T. Holz, editors, USENIX Association
-
M. Vanhoef and F. Piessens. All Your Biases Belong to Us: Breaking RC4 in WPA-TKIP and TLS. In J. Jung and T. Holz, editors, USENIX Security, pages 97-112. USENIX Association, 2015.
-
(2015)
USENIX Security
, pp. 97-112
-
-
Vanhoef, M.1
Piessens, F.2
-
33
-
-
80051956038
-
A new variant of PMAC: Beyond the birthday bound
-
P. Rogaway, editor, of, Springer, Heidelberg, Aug
-
K. Yasuda. A new variant of PMAC: Beyond the birthday bound. In P. Rogaway, editor, CRYPTO 2011, volume 6841 of LNCS, pages 596-609. Springer, Heidelberg, Aug. 2011.
-
(2011)
CRYPTO 2011
, vol.6841 LNCS
, pp. 596-609
-
-
Yasuda, K.1
|