메뉴 건너뛰기




Volumn 10074 LNCS, Issue , 2016, Pages 160-186

Reactive and proactive standardisation of TLS

Author keywords

Security; Standardisation; TLS

Indexed keywords

SEEBECK EFFECT; THALLIUM;

EID: 85007090129     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-319-49100-4_7     Document Type: Conference Paper
Times cited : (28)

References (88)
  • 1
    • 85007057238 scopus 로고    scopus 로고
    • FlexTLS: A Tool for Testing TLS Implementations
    • FlexTLS: A Tool for Testing TLS Implementations. https://mitls.org/pages/flextls
  • 2
    • 85007113403 scopus 로고    scopus 로고
    • Getting Started in the IETF. , Accessed 06 Aug 2016
    • Getting Started in the IETF. https://www.ietf.org/newcomers.html. Accessed 06 Aug 2016
  • 3
    • 85007117176 scopus 로고    scopus 로고
    • miTLS: A Verified Reference Implementation of TLS
    • miTLS: A Verified Reference Implementation of TLS. https://mitls.org/
  • 4
    • 85007043933 scopus 로고    scopus 로고
    • ProVerif: Cryptographic protocol verifier in the formal model
    • ProVerif: Cryptographic protocol verifier in the formal model. http://prosecco.gforge.inria.fr/personal/bblanche/proverif/
  • 5
    • 85007024978 scopus 로고    scopus 로고
    • TLS 1.3 Security Properties
    • TLS 1.3 Security Properties. https://github.com/tls13properties/tls13-properties
  • 14
    • 77954095439 scopus 로고    scopus 로고
    • A challenging but feasible blockwise-adaptive chosen-plaintext attack on SSL
    • Malek, M., Fernández-Medina, E., Hernando, J. (eds.), INSTICC Press
    • Bard, G.V.: A challenging but feasible blockwise-adaptive chosen-plaintext attack on SSL. In: Malek, M., Fernández-Medina, E., Hernando, J. (eds.) SECRYPT, pp. 99–109. INSTICC Press (2006)
    • (2006) SECRYPT , pp. 99-109
    • Bard, G.V.1
  • 26
    • 84957693225 scopus 로고    scopus 로고
    • Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1
    • Krawczyk, H. (ed.), Springer, Heidelberg
    • Bleichenbacher, D.: Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 1–12. Springer, Heidelberg (1998). doi:10.1007/BFb0055716
    • (1998) CRYPTO 1998. LNCS , vol.1462 , pp. 1-12
    • Bleichenbacher, D.1
  • 39
    • 84983467014 scopus 로고    scopus 로고
    • SHA-3 Standard: Permutation-based hash and extendable-output functions
    • Dworkin, M.J.: SHA-3 Standard: permutation-based hash and extendable-output functions. FIPS 202, August 2015
    • (2015) FIPS , pp. 202
    • Dworkin, M.J.1
  • 42
    • 84987653302 scopus 로고    scopus 로고
    • Günther, F., Schmidt, B., Warinschi, B.: Key confirmation in key exchange: A formal treatment and implications for TLS 1.3
    • Fischlin, M., Günther, F., Schmidt, B., Warinschi, B.: Key confirmation in key exchange: a formal treatment and implications for TLS 1.3. In: 2016 IEEE Symposium on Security and Privacy, SP 2016, San Jose, 23–25 May 2016
    • (2016) 2016 IEEE Symposium on Security and Privacy, SP 2016, San Jose, 23–25
    • Fischlin, M.1
  • 45
    • 85076270691 scopus 로고    scopus 로고
    • Attacks only get better: password recovery attacks against RC4 in TLS. In Jung and Holz [53]
    • Garman, C., Paterson, K.G., Van der Merwe, T.: Attacks only get better: password recovery attacks against RC4 in TLS. In Jung and Holz [53], pp. 113–128
    • Garman, C.1    Paterson, K.G.2    Van Der Merwe, T.3
  • 46
    • 85007135213 scopus 로고    scopus 로고
    • TLS mailing list post, October
    • Garret, D.: Banning SHA-1 in TLS 1.3, a new attempt. TLS mailing list post, October 2015. http://www.ietf.org/mail-archive/web/tls/current/msg17956.html
    • (2015) Banning SHA-1 in TLS 1.3, a New Attempt
    • Garret, D.1
  • 51
    • 84865461888 scopus 로고    scopus 로고
    • Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, Springer, Heidelberg
    • Jager, T., Kohlar, F., Schäge, S., Schwenk, J.: On the security of TLS-DHE in the standard model. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 273–293. Springer, Heidelberg (2012). doi:10.1007/978-3-642-32009-5_17
    • (2012) On the Security of TLS-DHE in the Standard Model , vol.7417 , pp. 273-293
    • Jager, T.1    Kohlar, F.2    Schäge, S.3    Schwenk, J.4
  • 53
    • 85007060967 scopus 로고    scopus 로고
    • 24th USENIX Security Symposium, USENIX Security 15, Washington, D.C., 12–14 August 2015
    • Jung, J., Holz, T., (eds.): 24th USENIX Security Symposium, USENIX Security 15, Washington, D.C., 12–14 August 2015. USENIX Association (2015)
    • (2015) USENIX Association
    • Jung, J.1    Holz, T.2
  • 54
    • 84949424837 scopus 로고    scopus 로고
    • Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, Springer, Heidelberg
    • Kelsey, J.: Compression and information leakage of plaintext. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 263–276. Springer, Heidelberg (2002). doi:10.1007/3-540-45661-9_21
    • (2002) Compression and Information Leakage of Plaintext , vol.2365 , pp. 263-276
    • Kelsey, J.1
  • 55
    • 35248848850 scopus 로고    scopus 로고
    • Walter, C.D., Koç, C¸.K., Paar, C. (eds.) CHES 2003. LNCS, Springer, Heidelberg
    • Klíma, V., Pokorńy, O., Rosa, T.: Attacking RSA-based sessions in SSL/TLS. In: Walter, C.D., Koç, C¸.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 426–440. Springer, Heidelberg (2003). doi:10.1007/978-3-540-45238-6_33
    • (2003) Attacking Rsa-Based Sessions in SSL/TLS , vol.2779 , pp. 426-440
    • Klíma, V.1    Pokorńy, O.2    Rosa, T.3
  • 59
    • 77957013995 scopus 로고    scopus 로고
    • Rabin, T. (ed.) CRYPTO 2010. LNCS, Springer, Heidelberg
    • Krawczyk, H.: Cryptographic extraction and key derivation: the HKDF scheme. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 631–648. Springer, Heidelberg (2010). doi:10.1007/978-3-642-14623-7_34
    • (2010) Cryptographic Extraction and Key Derivation: The HKDF Scheme , vol.6223 , pp. 631-648
    • Krawczyk, H.1
  • 66
    • 84958972140 scopus 로고    scopus 로고
    • Matsui, M. (ed.) FSE 2001. LNCS, Springer, Heidelberg
    • Mantin, I., Shamir, A.: A practical attack on broadcast RC4. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 152–164. Springer, Heidelberg (2002). doi:10.1007/3-540-45473-X_13
    • (2002) A Practical Attack on Broadcast RC4 , vol.2355 , pp. 152-164
    • Mantin, I.1    Shamir, A.2
  • 72
    • 73849111632 scopus 로고    scopus 로고
    • The TLS handshake protocol: A modular analysis
    • Morrissey, P., Smart, N.P., Warinschi, B.: The TLS handshake protocol: a modular analysis. J. Cryptol. 23(2), 187–223 (2010)
    • (2010) J. Cryptol , vol.23 , Issue.2 , pp. 187-223
    • Morrissey, P.1    Smart, N.P.2    Warinschi, B.3
  • 75
    • 0004292408 scopus 로고
    • RFC 791, Internet Engineering Task Force, September
    • Postel, J.: Internet Protocol. RFC 791, Internet Engineering Task Force, September 1981
    • (1981) Internet Protocol
    • Postel, J.1
  • 76
    • 85007098332 scopus 로고    scopus 로고
    • Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, 12–6 October 2015
    • Ray, I., Li, N., Kruegel, C., (eds.) Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, 12–6 October 2015. ACM (2015)
    • (2015) ACM
    • Ray, I.1    Li, N.2    Kruegel, C.3
  • 82
    • 85007031079 scopus 로고    scopus 로고
    • Attacks on SSL - A comprehensive study of BEAST, CRIME, TIME, BREACH
    • Sarkar, P.G., Fitzgerald, S.: Attacks on SSL - a comprehensive study of BEAST, CRIME, TIME, BREACH, Lucky 13 and RC4 biases, August 2013
    • (2013) Lucky 13 and RC4 Biases
    • Sarkar, P.G.1    Fitzgerald, S.2
  • 83
    • 85007068780 scopus 로고    scopus 로고
    • Tamarin prover GitHub repository (develop branch)
    • Tamarin prover GitHub repository (develop branch) (2015). https://github.com/tamarin-prover/tamarin-prover
    • (2015)
  • 88
    • 24944591357 scopus 로고    scopus 로고
    • Cramer, R. (ed.) EUROCRYPT 2005. LNCS, Springer, Heidelberg
    • Wang, X., Yu, H.: How to break MD5 and other hash functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19–35. Springer, Heidelberg (2005). doi:10.1007/11426639_2
    • (2005) How to Break MD5 and Other Hash Functions , vol.3494 , pp. 19-35
    • Wang, X.1    Yu, H.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.