-
2
-
-
85019748703
-
On the security of RC4 in TLS and WPA
-
N. J. AlFardan, D. J. Bernstein, K. G. Paterson, B. Poettering, and J. C. N. Schuldt. On the security of RC4 in TLS and WPA. In USENIX Security Symposium, 2013.
-
(2013)
USENIX Security Symposium
-
-
AlFardan, N.J.1
Bernstein, D.J.2
Paterson, K.G.3
Poettering, B.4
Schuldt, J.C.N.5
-
4
-
-
79953284100
-
A complete characterization of the evolution of RC4 pseudo random generation algorithm
-
R. Basu, S. Ganguly, S. Maitra, and G. Paul. A complete characterization of the evolution of RC4 pseudo random generation algorithm. J. Mathematical Cryptology, 2(3):257–289, 2008.
-
(2008)
J. Mathematical Cryptology
, vol.2
, Issue.3
, pp. 257-289
-
-
Basu, R.1
Ganguly, S.2
Maitra, S.3
Paul, G.4
-
5
-
-
37849035280
-
On the robustness of applications based on the SSL and TLS security protocols
-
Springer
-
D. Berbecaru and A. Lioy. On the robustness of applications based on the SSL and TLS security protocols. In Public Key Infrastructure, pages 248–264. Springer, 2007.
-
(2007)
Public Key Infrastructure
, pp. 248-264
-
-
Berbecaru, D.1
Lioy, A.2
-
6
-
-
84914174218
-
Triple handshakes and cookie cutters: Breaking and fixing authentication over TLS
-
K. Bhargavan, A. D. Lavaud, C. Fournet, A. Pironti, and P. Y. Strub. Triple handshakes and cookie cutters: Breaking and fixing authentication over TLS. In Security and Privacy (SP), 2014 IEEE Symposium on, pages 98–113. IEEE, 2014.
-
(2014)
Security and Privacy (SP), 2014 IEEE Symposium on
, pp. 98-113
-
-
Bhargavan, K.1
Lavaud, A.D.2
Fournet, C.3
Pironti, A.4
Strub, P.Y.5
-
13
-
-
23044524024
-
Statistical analysis of the alleged RC4 keystream generator
-
S. R. Fluhrer and D. A. McGrew. Statistical analysis of the alleged RC4 keystream generator. In FSE, 2000.
-
(2000)
FSE
-
-
Fluhrer, S.R.1
McGrew, D.A.2
-
14
-
-
0000884793
-
A test for detecting outlying cells in the multinomial distribution and two-way contingency tables
-
C. Fuchs and R. Kenett. A test for detecting outlying cells in the multinomial distribution and two-way contingency tables. J. Am. Stat. Assoc., 75:395–398, 1980.
-
(1980)
J. Am. Stat. Assoc.
, vol.75
, pp. 395-398
-
-
Fuchs, C.1
Kenett, R.2
-
15
-
-
85076312678
-
Dependence in IV-related bytes of RC4 key enhances vulnerabilities in WPA
-
Report 2013/476
-
S. S. Gupta, S. Maitra, W. Meier, G. Paul, and S. Sarkar. Dependence in IV-related bytes of RC4 key enhances vulnerabilities in WPA. Cryptology ePrint Archive, Report 2013/476, 2013. http://eprint.iacr.org/.
-
(2013)
Cryptology ePrint Archive
-
-
Gupta, S.S.1
Maitra, S.2
Meier, W.3
Paul, G.4
Sarkar, S.5
-
16
-
-
78650757225
-
An improved attack on TKIP
-
F. M. Halvorsen, O. Haugen, M. Eian, and S. F. Mjølsnes. An improved attack on TKIP. In 14th Nordic Conference on Secure IT Systems, NordSec ’09, 2009.
-
(2009)
14th Nordic Conference on Secure IT Systems, NordSec ’09
-
-
Halvorsen, F.M.1
Haugen, O.2
Eian, M.3
Mjølsnes, S.F.4
-
17
-
-
0032645074
-
Review: TCP/IP security threats and attack methods
-
B. Harris and R. Hunt. Review: TCP/IP security threats and attack methods. Computer Communications, 22(10):885–897, 1999.
-
(1999)
Computer Communications
, vol.22
, Issue.10
, pp. 885-897
-
-
Harris, B.1
Hunt, R.2
-
18
-
-
85051829683
-
-
Retrieved 22 Feb
-
ICSI. The ICSI certificate notary. Retrieved 22 Feb. 2015, from http://notary.icsi.berkeley. edu.
-
(2015)
The ICSI Certificate Notary
-
-
-
21
-
-
47749085463
-
Attacks on the RC4 stream cipher
-
A. Klein. Attacks on the RC4 stream cipher. Designs, Codes and Cryptography, 48(3):269–286, 2008.
-
(2008)
Designs, Codes and Cryptography
, vol.48
, Issue.3
, pp. 269-286
-
-
Klein, A.1
-
22
-
-
50249171695
-
New form of permutation bias and secret key leakage in keystream bytes of RC4
-
Springer
-
S. Maitra and G. Paul. New form of permutation bias and secret key leakage in keystream bytes of RC4. In Fast Software Encryption, pages 253–269. Springer, 2008.
-
(2008)
Fast Software Encryption
, pp. 253-269
-
-
Maitra, S.1
Paul, G.2
-
24
-
-
85056088297
-
Predicting and distinguishing attacks on RC4 keystream generator
-
I. Mantin. Predicting and distinguishing attacks on RC4 keystream generator. In EUROCRYPT, 2005.
-
(2005)
EUROCRYPT
-
-
Mantin, I.1
-
25
-
-
23044533156
-
A practical attack on broadcast RC4
-
I. Mantin and A. Shamir. A practical attack on broadcast RC4. In FSE, 2001.
-
(2001)
FSE
-
-
Mantin, I.1
Shamir, A.2
-
26
-
-
17744379231
-
(Not so) random shuffles of RC4
-
I. Mironov. (Not so) random shuffles of RC4. In CRYPTO, 2002.
-
(2002)
CRYPTO
-
-
Mironov, I.1
-
27
-
-
84869428407
-
You are what you include: Large-scale evaluation of remote JavaScript inclusions
-
N. Nikiforakis, L. Invernizzi, A. Kapravelos, S. Van Acker, W. Joosen, C. Kruegel, F. Piessens, and G. Vigna. You are what you include: Large-scale evaluation of remote JavaScript inclusions. In Proceedings of the 2012 ACM conference on Computer and communications security, 2012.
-
(2012)
Proceedings of the 2012 ACM Conference on Computer and Communications Security
-
-
Nikiforakis, N.1
Invernizzi, L.2
Kapravelos, A.3
Van Acker, S.4
Joosen, W.5
Kruegel, C.6
Piessens, F.7
Vigna, G.8
-
29
-
-
84924565919
-
Full plaintext recovery attacks on RC4 using multiple biases
-
T. Ohigashi, T. Isobe, Y. Watanabe, and M. Morii. Full plaintext recovery attacks on RC4 using multiple biases. IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences, 98(1):81–91, 2015.
-
(2015)
IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences
, vol.98
, Issue.1
, pp. 81-91
-
-
Ohigashi, T.1
Isobe, T.2
Watanabe, Y.3
Morii, M.4
-
32
-
-
51349098856
-
On non-negligible bias of the first output byte of RC4 towards the first three bytes of the secret key
-
G. Paul, S. Rathi, and S. Maitra. On non-negligible bias of the first output byte of RC4 towards the first three bytes of the secret key. Designs, Codes and Cryptography, 49(1-3):123–134, 2008.
-
(2008)
Designs, Codes and Cryptography
, vol.49
, Issue.1-3
, pp. 123-134
-
-
Paul, G.1
Rathi, S.2
Maitra, S.3
-
33
-
-
77958057702
-
A new weakness in the RC4 keystream generator and an approach to improve the security of the cipher
-
S. Paul and B. Preneel. A new weakness in the RC4 keystream generator and an approach to improve the security of the cipher. In FSE, 2004.
-
(2004)
FSE
-
-
Paul, S.1
Preneel, B.2
-
35
-
-
0024610919
-
A tutorial on hidden Markov models and selected applications in speech recognition
-
L. Rabiner. A tutorial on hidden Markov models and selected applications in speech recognition. Proceedings of the IEEE, 1989.
-
(1989)
Proceedings of the IEEE
-
-
Rabiner, L.1
-
38
-
-
84894899538
-
Non-)random sequences from (non-)random permutations - Analysis of RC4 stream cipher
-
S. Sen Gupta, S. Maitra, G. Paul, and S. Sarkar. (Non-)random sequences from (non-)random permutations - analysis of RC4 stream cipher. Journal of Cryptology, 27(1):67–108, 2014.
-
(2014)
Journal of Cryptology
, vol.27
, Issue.1
, pp. 67-108
-
-
Sen Gupta, S.1
Maitra, S.2
Paul, G.3
Sarkar, S.4
-
42
-
-
0026370988
-
A tree-trellis based fast search for finding the n-best sentence hypotheses in continuous speech recognition
-
F. K. Soong and E.-F. Huang. A tree-trellis based fast search for finding the n-best sentence hypotheses in continuous speech recognition. In Acoustics, Speech, and Signal Processing, 1991. ICASSP-91., 1991 International Conference on, pages 705–708. IEEE, 1991.
-
(1991)
Acoustics, Speech, and Signal Processing, 1991. ICASSP-91., 1991 International Conference on
, pp. 705-708
-
-
Soong, F.K.1
Huang, E.-F.2
-
43
-
-
3142552643
-
A key recovery attack on the 802.11b wired equivalent privacy protocol (WEP)
-
A. Stubblefield, J. Ioannidis, and A. D. Rubin. A key recovery attack on the 802.11b wired equivalent privacy protocol (WEP). ACM Trans. Inf. Syst. Secur., 7(2), 2004.
-
(2004)
ACM Trans. Inf. Syst. Secur.
, vol.7
, Issue.2
-
-
Stubblefield, A.1
Ioannidis, J.2
Rubin, A.D.3
-
46
-
-
84856367072
-
Falsification attacks against WPA-TKIP in a realistic environment
-
Y. Todo, Y. Ozawa, T. Ohigashi, and M. Morii. Falsification attacks against WPA-TKIP in a realistic environment. IEICE Transactions, 95-D(2), 2012.
-
(2012)
IEICE Transactions
, vol.95-D
, Issue.2
-
-
Todo, Y.1
Ozawa, Y.2
Ohigashi, T.3
Morii, M.4
-
47
-
-
84952312439
-
Large-scale security analysis of the web: Challenges and findings
-
T. Van Goethem, P. Chen, N. Nikiforakis, L. Desmet, and W. Joosen. Large-scale security analysis of the web: Challenges and findings. In TRUST, 2014.
-
(2014)
TRUST
-
-
Van Goethem, T.1
Chen, P.2
Nikiforakis, N.3
Desmet, L.4
Joosen, W.5
-
48
-
-
84877990236
-
Practical verification of WPA-TKIP vulnerabilities
-
M. Vanhoef and F. Piessens. Practical verification of WPA-TKIP vulnerabilities. In ASIACCS, 2013.
-
(2013)
ASIACCS
-
-
Vanhoef, M.1
Piessens, F.2
-
49
-
-
85022034867
-
Advanced Wi-Fi attacks using commodity hardware
-
M. Vanhoef and F. Piessens. Advanced Wi-Fi attacks using commodity hardware. In ACSAC, 2014.
-
(2014)
ACSAC
-
-
Vanhoef, M.1
Piessens, F.2
|