-
1
-
-
85007057238
-
-
FlexTLS: A Tool for Testing TLS Implementations
-
FlexTLS: A Tool for Testing TLS Implementations. https://mitls.org/pages/flextls
-
-
-
-
2
-
-
85007113403
-
-
Getting Started in the IETF. , Accessed 06 Aug 2016
-
Getting Started in the IETF. https://www.ietf.org/newcomers.html. Accessed 06 Aug 2016
-
-
-
-
3
-
-
85007117176
-
-
miTLS: A Verified Reference Implementation of TLS
-
miTLS: A Verified Reference Implementation of TLS. https://mitls.org/
-
-
-
-
4
-
-
85007043933
-
-
ProVerif: Cryptographic protocol verifier in the formal model
-
ProVerif: Cryptographic protocol verifier in the formal model. http://prosecco.gforge.inria.fr/personal/bblanche/proverif/
-
-
-
-
5
-
-
85007024978
-
-
TLS 1.3 Security Properties
-
TLS 1.3 Security Properties. https://github.com/tls13properties/tls13-properties
-
-
-
-
6
-
-
84944692964
-
-
In Ray et al. [76]
-
Adrian, D., Bhargavan, K., Durumeric, Z., Gaudry, P., Green, M., Halderman, J.A., Heninger, N., Springall, D., Thomé, E., Valenta, L., VanderSloot, B., Wustrow, E., Béguelin, S.Z., Zimmermann, P.: Imperfect forward secrecy: how Diffie-Hellman fails in practice. In Ray et al. [76], pp. 5–17
-
Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice
, pp. 5-17
-
-
Adrian, D.1
Bhargavan, K.2
Durumeric, Z.3
Gaudry, P.4
Green, M.5
Halderman, J.A.6
Heninger, N.7
Springall, D.8
Thomé, E.9
Valenta, L.10
Vandersloot, B.11
Wustrow, E.12
Béguelin, S.Z.13
Zimmermann, P.14
-
7
-
-
84978976378
-
-
Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, Springer, Heidelberg
-
Albrecht, M.R., Paterson, K.G.: Lucky Microseconds: A timing attack on amazon’s s2n implementation of TLS. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9665, pp. 622–643. Springer, Heidelberg (2016). doi:10.1007/978-3-662-49890-3_24
-
(2016)
Lucky Microseconds: A Timing Attack on amazon’s S2n Implementation of TLS
, vol.9665
, pp. 622-643
-
-
Albrecht, M.R.1
Paterson, K.G.2
-
9
-
-
85019748703
-
On the security of RC4 in TLS
-
King, S.T. (ed.)
-
AlFardan, N.J., Bernstein, D.J., Paterson, K.G., Poettering, B., Schuldt, J.C.N.: On the security of RC4 in TLS. In: King, S.T. (ed.) Proceedings of the 22nd USENIX Security Symposium, Washington D.C., August 2013, pp. 305–320. USENIX (2013)
-
(2013)
Proceedings of the 22Nd USENIX Security Symposium, Washington D.C., August 2013
, pp. 305-320
-
-
Alfardan, N.J.1
Bernstein, D.J.2
Paterson, K.G.3
Poettering, B.4
Schuldt, J.C.N.5
-
10
-
-
84979523456
-
-
Peyrin, T. (ed.) FSE 2016. LNCS, Springer, Heidelberg
-
Almeida, J.B., Barbosa, M., Barthe, G., Dupressoir, F.: Verifiable side-channel security of cryptographic implementations: constant-time MEE-CBC. In: Peyrin, T. (ed.) FSE 2016. LNCS, vol. 9783, pp. 163–184. Springer, Heidelberg (2016). doi:10.1007/978-3-662-52993-5_9
-
(2016)
Verifiable Side-Channel Security of Cryptographic Implementations: Constant-Time MEE-CBC
, vol.9783
, pp. 163-184
-
-
Almeida, J.B.1
Barbosa, M.2
Barthe, G.3
Dupressoir, F.4
-
11
-
-
84942546598
-
Lucky 13 strikes back
-
Bao, F., Miller, S., Zhou, J., Ahn, G.-J. (eds.)
-
Apecechea, G.I., Inci, M.S., Eisenbarth, T., Sunar, B.: Lucky 13 strikes back. In: Bao, F., Miller, S., Zhou, J., Ahn, G.-J. (eds.) Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, ASIA CCS 2015, Singapore, 14–17 April 2015, pp. 85–96. ACM (2015)
-
(2015)
Proceedings of the 10Th ACM Symposium on Information, Computer and Communications Security, ASIA CCS 2015, Singapore, 14–17 April 2015
, pp. 85-96
-
-
Apecechea, G.I.1
Inci, M.S.2
Eisenbarth, T.3
Sunar, B.4
-
13
-
-
85076479391
-
DROWN: Breaking TLS using SSLv2
-
Holz, T., Savage, S. (eds.), USENIX Association
-
Aviram, N., Schinzel, S., Somorovsky, J., Heninger, N., Dankel, M., Steube, J., Valenta, L., Adrian, D., Halderman, J.A., Dukhovni, V., Käsper, E., Cohney, S., Engels, S., Paar, C., Shavitt, Y.: DROWN: breaking TLS using SSLv2. In: Holz, T., Savage, S. (eds.) 25th USENIX Security Symposium, USENIX Security 16, Austin, 10–12 August 2016, pp. 689–706. USENIX Association (2016)
-
(2016)
25Th USENIX Security Symposium, USENIX Security 16, Austin, 10–12 August 2016
, pp. 689-706
-
-
Aviram, N.1
Schinzel, S.2
Somorovsky, J.3
Heninger, N.4
Dankel, M.5
Steube, J.6
Valenta, L.7
Adrian, D.8
Halderman, J.A.9
Dukhovni, V.10
Käsper, E.11
Cohney, S.12
Engels, S.13
Paar, C.14
Shavitt, Y.15
-
14
-
-
77954095439
-
A challenging but feasible blockwise-adaptive chosen-plaintext attack on SSL
-
Malek, M., Fernández-Medina, E., Hernando, J. (eds.), INSTICC Press
-
Bard, G.V.: A challenging but feasible blockwise-adaptive chosen-plaintext attack on SSL. In: Malek, M., Fernández-Medina, E., Hernando, J. (eds.) SECRYPT, pp. 99–109. INSTICC Press (2006)
-
(2006)
SECRYPT
, pp. 99-109
-
-
Bard, G.V.1
-
15
-
-
0003415244
-
-
RFC 1945 (Informational), May
-
Berners-Lee, T., Fielding, R., Frystyk, H.: The Hypertext Transfer Protocol HTTP/1.0. RFC 1945 (Informational), May 1996
-
(1996)
The Hypertext Transfer Protocol HTTP/1.0
-
-
Berners-Lee, T.1
Fielding, R.2
Frystyk, H.3
-
16
-
-
85007057249
-
Towards a Provably Secure Implementation of TLS 1.3. Presented at TRON 1.0
-
Beurdouche, B., Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Ishtiaq, S., Kohlweiss, M., Protzenko, J., Swamy, N., Zanella-Bguelin, S., Zinzindohou, J.K.: Towards a Provably Secure Implementation of TLS 1.3. Presented at TRON 1.0, San Diego, 21 February 2016
-
(2016)
San Diego
, pp. 21
-
-
Beurdouche, B.1
Bhargavan, K.2
Delignat-Lavaud, A.3
Fournet, C.4
Ishtiaq, S.5
Kohlweiss, M.6
Protzenko, J.7
Swamy, N.8
Zanella-Bguelin, S.9
Zinzindohou, J.K.10
-
17
-
-
84940995903
-
A messy state of the union: Taming the composite state machines of TLS
-
IEEE Computer Society
-
Beurdouche, B., Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Kohlweiss, M., Pironti, A., Strub, P.-Y., Zinzindohoue, J.K.: A messy state of the union: taming the composite state machines of TLS. In: 2015 IEEE Symposium on Security and Privacy, SP 2015, San Jose, 17–21 May 2015, pp. 535–552. IEEE Computer Society (2015)
-
(2015)
2015 IEEE Symposium on Security and Privacy, SP 2015, San Jose, 17–21 May 2015
, pp. 535-552
-
-
Beurdouche, B.1
Bhargavan, K.2
Delignat-Lavaud, A.3
Fournet, C.4
Kohlweiss, M.5
Pironti, A.6
Strub, P.-Y.7
Zinzindohoue, J.K.8
-
18
-
-
85007084606
-
-
Presented at TRON 1.0, San Diego, 21 February
-
Bhargavan, K., Kobeissi, N., Blanchet, B.: ProScript T.L.S.: Building a TLS 1.3 Implementation with a Verifiable Protocol Model. Presented at TRON 1.0, San Diego, 21 February 2016
-
(2016)
Proscript T.L.S.: Building a TLS 1.3 Implementation with a Verifiable Protocol Model
-
-
Bhargavan, K.1
Kobeissi, N.2
Blanchet, B.3
-
19
-
-
84987664765
-
Downgrade resilience in key-exchange protocols
-
Bhargavan, K., Brzuska, C., Fournet, C., Green, M., Kohlweiss, M., Zanella-Bèguellin, S.: Downgrade resilience in key-exchange protocols. In: 2016 IEEE Symposium on Security and Privacy, SP 2016, San Jose, 23–25 May 2016
-
(2016)
2016 IEEE Symposium on Security and Privacy, SP 2016, San Jose, 23–25
-
-
Bhargavan, K.1
Brzuska, C.2
Fournet, C.3
Green, M.4
Kohlweiss, M.5
Zanella-Bèguellin, S.6
-
20
-
-
84914174218
-
Triple handshakes, cookie cutters: Breaking and fixing authentication over TLS
-
IEEE Computer Society
-
Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Pironti, A., Strub, P.-Y.: Triple handshakes, cookie cutters: breaking and fixing authentication over TLS. In: 2014 IEEE Symposium on Security and Privacy, SP 2014, Berkeley, 18–21 May 2014, pp. 98–113. IEEE Computer Society (2014)
-
(2014)
2014 IEEE Symposium on Security and Privacy, SP 2014, Berkeley, 18–21 May 2014
, pp. 98-113
-
-
Bhargavan, K.1
Delignat-Lavaud, A.2
Fournet, C.3
Pironti, A.4
Strub, P.-Y.5
-
21
-
-
84914174218
-
Breaking and fixing authentication over TLS
-
Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Pironti, A., Strub, P.-Y., Handshakes, T., Cutters, C.: Breaking and fixing authentication over TLS. In: 2014 IEEE Symposium on Security and Privacy, SP 2014, Berkeley, 18–21 May 2014, pp. 98–113 (2014)
-
(2014)
2014 IEEE Symposium on Security and Privacy, SP 2014, Berkeley, 18–21 May 2014
, pp. 98-113
-
-
Bhargavan, K.1
Delignat-Lavaud, A.2
Fournet, C.3
Pironti, A.4
Strub, P.-Y.5
Handshakes, T.6
Cutters, C.7
-
22
-
-
84881234333
-
Implementing TLS with verified cryptographic security
-
IEEE Computer Society
-
Bhargavan, K., Fournet, C., Kohlweiss, M., Pironti, A., Strub, P.-Y.: Implementing TLS with verified cryptographic security. In: 2013 IEEE Symposium on Security and Privacy, SP 2013, Berkeley, 19–22 May 2013, pp. 445–459. IEEE Computer Society (2013)
-
(2013)
2013 IEEE Symposium on Security and Privacy, SP 2013, Berkeley, 19–22 May 2013
, pp. 445-459
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.-Y.5
-
23
-
-
84905401236
-
-
Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, Springer, Heidelberg
-
Bhargavan, K., Fournet, C., Kohlweiss, M., Pironti, A., Strub, P.-Y., Zanella- Béguelin, S.: Proving the TLS handshake secure (as it is). In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8617, pp. 235–255. Springer, Heidelberg (2014). doi:10.1007/978-3-662-44381-1_14
-
(2014)
Proving the TLS Handshake Secure (As It Is)
, vol.8617
, pp. 235-255
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.-Y.5
Zanella-Béguelin, S.6
-
24
-
-
85089806715
-
Transcript collision attacks: Breaking authentication in TLS, IKE, and SSH
-
Bhargavan, K., Leurent, G.: Transcript collision attacks: breaking authentication in TLS, IKE, and SSH. In: 23rd Annual Network and Distributed System Security Symposium, NDSS 2016, San Diego, 21–24 February 2016
-
(2016)
23Rd Annual Network and Distributed System Security Symposium, NDSS 2016, San Diego, 21–24
-
-
Bhargavan, K.1
Leurent, G.2
-
26
-
-
84957693225
-
Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1
-
Krawczyk, H. (ed.), Springer, Heidelberg
-
Bleichenbacher, D.: Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 1–12. Springer, Heidelberg (1998). doi:10.1007/BFb0055716
-
(1998)
CRYPTO 1998. LNCS
, vol.1462
, pp. 1-12
-
-
Bleichenbacher, D.1
-
27
-
-
85007049443
-
Analysing and exploiting the Mantin biases in RC4
-
Bricout, R., Murphy, S., Paterson, K.G., Van der Merwe, T.: Analysing and exploiting the Mantin biases in RC4. IACR Cryptology ePrint Archive, 2016:63 (2016)
-
(2016)
IACR Cryptology Eprint Archive
, vol.2016
, pp. 63
-
-
Bricout, R.1
Murphy, S.2
Paterson, K.G.3
Van Der Merwe, T.4
-
28
-
-
35248836120
-
-
Boneh, D. (ed.) CRYPTO 2003. LNCS, Springer, Heidelberg
-
Canvel, B., Hiltgen, A., Vaudenay, S., Vuagnoux, M.: Password interception in a SSL/TLS channel. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 583–599. Springer, Heidelberg (2003). doi:10.1007/978-3-540-45146-4_34
-
(2003)
Password Interception in a SSL/TLS Channel
, vol.2729
, pp. 583-599
-
-
Canvel, B.1
Hiltgen, A.2
Vaudenay, S.3
Vuagnoux, M.4
-
29
-
-
84881331293
-
Cryptanalysis of SHA-3 candidates: A survey
-
Chauhan, S., Sobti, R., Geetha, G., Anand, S.: Cryptanalysis of SHA-3 candidates: a survey. Res. J. Inf. Technol. 5, 149–159 (2013)
-
(2013)
Res. J. Inf. Technol
, vol.5
, pp. 149-159
-
-
Chauhan, S.1
Sobti, R.2
Geetha, G.3
Anand, S.4
-
31
-
-
84987660705
-
Automated analysis and verification of TLS 1.3: 0-RTT, resumption and delayed authentication
-
Cremers, C., Horvat, M., Scott, S., van der Merwe, T.: Automated analysis and verification of TLS 1.3: 0-RTT, resumption and delayed authentication. In: 2016 IEEE Symposium on Security and Privacy, SP 2016, San Jose, 23–25 May 2016
-
(2016)
2016 IEEE Symposium on Security and Privacy, SP 2016, San Jose, 23–25
-
-
Cremers, C.1
Horvat, M.2
Scott, S.3
Van Der Merwe, T.4
-
35
-
-
84954140761
-
-
In Ray et al. [76]
-
Dowling, B., Fischlin, M., Günther, F., Stebila, D.: A cryptographic analysis of the TLS 1.3 handshake protocol candidates. In Ray et al. [76], pp. 1197–1210
-
A Cryptographic Analysis of the TLS 1.3 Handshake Protocol Candidates
, pp. 1197-1210
-
-
Dowling, B.1
Fischlin, M.2
Günther, F.3
Stebila, D.4
-
36
-
-
84987645440
-
A cryptographic analysis of the TLS 1.3 draft-10 full and pre-shared key handshake protocol.
-
Dowling, B., Fischlin, M., Günther, F., Stebila, D.: A cryptographic analysis of the TLS 1.3 draft-10 full and pre-shared key handshake protocol. Cryptology ePrint Archive, Report 2016/081 (2016). http://eprint.iacr.org/
-
(2016)
Cryptology Eprint Archive, Report 2016/081
-
-
Dowling, B.1
Fischlin, M.2
Günther, F.3
Stebila, D.4
-
37
-
-
84947237966
-
-
Foo, E., Stebila, D. (eds.) ACISP 2015. LNCS, Springer, Heidelberg
-
Dowling, B., Stebila, D.: Modelling ciphersuite and version negotiation in the TLS protocol. In: Foo, E., Stebila, D. (eds.) ACISP 2015. LNCS, vol. 9144, pp. 270–288. Springer, Heidelberg (2015). doi:10.1007/978-3-319-19962-7_16
-
(2015)
Modelling Ciphersuite and Version Negotiation in the TLS Protocol
, vol.9144
, pp. 270-288
-
-
Dowling, B.1
Stebila, D.2
-
39
-
-
84983467014
-
SHA-3 Standard: Permutation-based hash and extendable-output functions
-
Dworkin, M.J.: SHA-3 Standard: permutation-based hash and extendable-output functions. FIPS 202, August 2015
-
(2015)
FIPS
, pp. 202
-
-
Dworkin, M.J.1
-
40
-
-
51849135154
-
Announcing the Advanced Encryption Standard (AES)
-
Dworkin, M.J., Barker, E.B., Nechvatal, J.R., Foti, J., Bassham, L.E., Roback, E., Dray, Jr., J.F.: Announcing the Advanced Encryption Standard (AES). FIPS PUB 197, November 2001
-
(2001)
FIPS PUB
, pp. 197
-
-
Dworkin, M.J.1
Barker, E.B.2
Nechvatal, J.R.3
Foti, J.4
Bassham, L.E.5
Roback, E.6
Dray, J.F.7
-
41
-
-
84910593638
-
Günther, F.: Multi-stage key exchange and the case of Google’s QUIC protocol
-
Fischlin, M., Günther, F.: Multi-stage key exchange and the case of Google’s QUIC protocol. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, pp. 1193–1204, 3–7 November 2014
-
(2014)
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale
, pp. 1193-1204
-
-
Fischlin, M.1
-
42
-
-
84987653302
-
Günther, F., Schmidt, B., Warinschi, B.: Key confirmation in key exchange: A formal treatment and implications for TLS 1.3
-
Fischlin, M., Günther, F., Schmidt, B., Warinschi, B.: Key confirmation in key exchange: a formal treatment and implications for TLS 1.3. In: 2016 IEEE Symposium on Security and Privacy, SP 2016, San Jose, 23–25 May 2016
-
(2016)
2016 IEEE Symposium on Security and Privacy, SP 2016, San Jose, 23–25
-
-
Fischlin, M.1
-
44
-
-
57049104588
-
-
Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008. LNCS, Springer, Heidelberg
-
Gajek, S., Manulis, M., Pereira, O., Sadeghi, A.-R., Schwenk, J.: Universally composable security analysis of TLS. In: Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008. LNCS, vol. 5324, pp. 313–327. Springer, Heidelberg (2008). doi:10.1007/978-3-540-88733-1_22
-
(2008)
Universally Composable Security Analysis of TLS
, vol.5324
, pp. 313-327
-
-
Gajek, S.1
Manulis, M.2
Pereira, O.3
Sadeghi, A.-R.4
Schwenk, J.5
-
45
-
-
85076270691
-
-
Attacks only get better: password recovery attacks against RC4 in TLS. In Jung and Holz [53]
-
Garman, C., Paterson, K.G., Van der Merwe, T.: Attacks only get better: password recovery attacks against RC4 in TLS. In Jung and Holz [53], pp. 113–128
-
-
-
Garman, C.1
Paterson, K.G.2
Van Der Merwe, T.3
-
46
-
-
85007135213
-
-
TLS mailing list post, October
-
Garret, D.: Banning SHA-1 in TLS 1.3, a new attempt. TLS mailing list post, October 2015. http://www.ietf.org/mail-archive/web/tls/current/msg17956.html
-
(2015)
Banning SHA-1 in TLS 1.3, a New Attempt
-
-
Garret, D.1
-
48
-
-
84888996809
-
On the security of TLS renegotiation
-
Sadeghi, A.-R., Gligor, V.D., Yung, M. (eds.)
-
Giesen, F., Kohlar, F., Stebila, D.: On the security of TLS renegotiation. In: Sadeghi, A.-R., Gligor, V.D., Yung, M. (eds.) 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS 2013, Berlin, 4–8 November 2013, pp. 387–398. ACM (2013)
-
(2013)
2013 ACM SIGSAC Conference on Computer and Communications Security, CCS 2013, Berlin, 4–8 November 2013
, pp. 387-398
-
-
Giesen, F.1
Kohlar, F.2
Stebila, D.3
-
50
-
-
85007084546
-
-
Chen and Mitchell [30]
-
Guttman, J.D., Liskov, M.D., Rowe, P.D.: Security goals and evolving standards. In: Chen and Mitchell [30], pp. 93–110
-
Security Goals and Evolving Standards
, pp. 93-110
-
-
Guttman, J.D.1
Liskov, M.D.2
Rowe, P.D.3
-
51
-
-
84865461888
-
-
Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, Springer, Heidelberg
-
Jager, T., Kohlar, F., Schäge, S., Schwenk, J.: On the security of TLS-DHE in the standard model. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 273–293. Springer, Heidelberg (2012). doi:10.1007/978-3-642-32009-5_17
-
(2012)
On the Security of TLS-DHE in the Standard Model
, vol.7417
, pp. 273-293
-
-
Jager, T.1
Kohlar, F.2
Schäge, S.3
Schwenk, J.4
-
52
-
-
84954113686
-
On the security of TLS 1.3 and QUIC against weaknesses in PKCS#1 v1.5 encryption
-
Jager, T., Schwenk, J., Somorovsky, J.: On the security of TLS 1.3 and QUIC against weaknesses in PKCS#1 v1.5 encryption. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, 12–16 October 2015, pp. 1185–1196 (2015)
-
(2015)
Proceedings of the 22Nd ACM SIGSAC Conference on Computer and Communications Security, Denver, 12–16 October 2015
, pp. 1185-1196
-
-
Jager, T.1
Schwenk, J.2
Somorovsky, J.3
-
53
-
-
85007060967
-
24th USENIX Security Symposium, USENIX Security 15, Washington, D.C., 12–14 August 2015
-
Jung, J., Holz, T., (eds.): 24th USENIX Security Symposium, USENIX Security 15, Washington, D.C., 12–14 August 2015. USENIX Association (2015)
-
(2015)
USENIX Association
-
-
Jung, J.1
Holz, T.2
-
54
-
-
84949424837
-
-
Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, Springer, Heidelberg
-
Kelsey, J.: Compression and information leakage of plaintext. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 263–276. Springer, Heidelberg (2002). doi:10.1007/3-540-45661-9_21
-
(2002)
Compression and Information Leakage of Plaintext
, vol.2365
, pp. 263-276
-
-
Kelsey, J.1
-
55
-
-
35248848850
-
-
Walter, C.D., Koç, C¸.K., Paar, C. (eds.) CHES 2003. LNCS, Springer, Heidelberg
-
Klíma, V., Pokorńy, O., Rosa, T.: Attacking RSA-based sessions in SSL/TLS. In: Walter, C.D., Koç, C¸.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 426–440. Springer, Heidelberg (2003). doi:10.1007/978-3-540-45238-6_33
-
(2003)
Attacking Rsa-Based Sessions in SSL/TLS
, vol.2779
, pp. 426-440
-
-
Klíma, V.1
Pokorńy, O.2
Rosa, T.3
-
56
-
-
84889056521
-
-
Kohlar, F., Schäge, S., Schwenk, J.: On the security of TLS-DH and TLS-RSA in the standard model. IACR Cryptology ePrint Archive, 2013:367 (2013)
-
(2013)
On the Security of TLS-DH and TLS-RSA in the Standard Model. IACR Cryptology Eprint Archive
, vol.2013
, pp. 367
-
-
Kohlar, F.1
Schäge, S.2
Schwenk, J.3
-
57
-
-
84951872966
-
(De-)constructing TLS
-
Kohlweiss, M., Maurer, U., Onete, C., Tackmann, B., Venturi, D.: (De-)constructing TLS. IACR Cryptology ePrint Archive, 2014:20 (2014)
-
(2014)
IACR Cryptology Eprint Archive
, vol.2014
, pp. 20
-
-
Kohlweiss, M.1
Maurer, U.2
Onete, C.3
Tackmann, B.4
Venturi, D.5
-
58
-
-
84880901653
-
-
Kilian, J. (ed.) CRYPTO 2001. LNCS, Springer, Heidelberg
-
Krawczyk, H.: The order of encryption and authentication for protecting communications (or: how secure is SSL?). In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 310–331. Springer, Heidelberg (2001). doi:10.1007/3-540-44647-8_19
-
(2001)
The Order of Encryption and Authentication for Protecting Communications (Or: How Secure is SSL?)
, vol.2139
, pp. 310-331
-
-
Krawczyk, H.1
-
59
-
-
77957013995
-
-
Rabin, T. (ed.) CRYPTO 2010. LNCS, Springer, Heidelberg
-
Krawczyk, H.: Cryptographic extraction and key derivation: the HKDF scheme. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 631–648. Springer, Heidelberg (2010). doi:10.1007/978-3-642-14623-7_34
-
(2010)
Cryptographic Extraction and Key Derivation: The HKDF Scheme
, vol.6223
, pp. 631-648
-
-
Krawczyk, H.1
-
60
-
-
84884484198
-
-
Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, Springer, Heidelberg
-
Krawczyk, H., Paterson, K.G., Wee, H.: On the security of the TLS protocol: a systematic analysis. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 429–448. Springer, Heidelberg (2013). doi:10.1007/978-3-642-40041-4_24
-
(2013)
On the Security of the TLS Protocol: A Systematic Analysis
, vol.8042
, pp. 429-448
-
-
Krawczyk, H.1
Paterson, K.G.2
Wee, H.3
-
62
-
-
84978127426
-
The OPTLS protocol and TLS 1.3
-
Krawczyk, H., Wee, H.: The OPTLS protocol and TLS 1.3. In: IEEE European Symposium on Security and Privacy, EuroS&P 2016, Saarbrücken, 21–24 March 2016, pp. 81–96. IEEE (2016)
-
(2016)
IEEE European Symposium on Security and Privacy, Euros&P 2016, Saarbrücken, 21–24 March 2016
, pp. 81-96
-
-
Krawczyk, H.1
Wee, H.2
-
64
-
-
84987602328
-
Multiple handshakes security of TLS 1.3 candidates
-
Li, X., Xu, J., Zhang, Z., Feng, D., Hu, H.: Multiple handshakes security of TLS 1.3 candidates. In: 2016 IEEE Symposium on Security and Privacy, SP 2016, San Jose, 23–25 May 2016
-
(2016)
2016 IEEE Symposium on Security and Privacy, SP 2016, San Jose, 23–25
-
-
Li, X.1
Xu, J.2
Zhang, Z.3
Feng, D.4
Hu, H.5
-
65
-
-
84958522819
-
-
Krawczyk, H. (ed.) PKC 2014. LNCS, Springer, Heidelberg
-
Li, Y., Schäge, S., Yang, Z., Kohlar, F., Schwenk, J.: On the security of the preshared key ciphersuites of TLS. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 669–684. Springer, Heidelberg (2014). doi:10.1007/978-3-642-54631-0_38
-
(2014)
On the Security of the Preshared Key Ciphersuites of TLS
, vol.8383
, pp. 669-684
-
-
Li, Y.1
Schäge, S.2
Yang, Z.3
Kohlar, F.4
Schwenk, J.5
-
66
-
-
84958972140
-
-
Matsui, M. (ed.) FSE 2001. LNCS, Springer, Heidelberg
-
Mantin, I., Shamir, A.: A practical attack on broadcast RC4. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 152–164. Springer, Heidelberg (2002). doi:10.1007/3-540-45473-X_13
-
(2002)
A Practical Attack on Broadcast RC4
, vol.2355
, pp. 152-164
-
-
Mantin, I.1
Shamir, A.2
-
68
-
-
84869409533
-
A crossprotocol attack on the TLS protocol
-
Yu, T., Danezis, G., Gligor, V.D. (eds.), ACM Press, October
-
Mavrogiannopoulos, N., Vercauteren, F., Velichkov, V., Preneela, B.: A crossprotocol attack on the TLS protocol. In: Yu, T., Danezis, G., Gligor, V.D. (eds.) Proceedings of the 2012 ACM Conference on Computer and Communications Security (CCS 2012), Raleigh, pp. 62–72. ACM Press, October 2012
-
(2012)
Proceedings of the 2012 ACM Conference on Computer and Communications Security (CCS 2012), Raleigh
, pp. 62-72
-
-
Mavrogiannopoulos, N.1
Vercauteren, F.2
Velichkov, V.3
Preneela, B.4
-
69
-
-
85061943650
-
Revisiting, SSL/TLS implementations: New Bleichenbacher side channels and attacks
-
Fu, K., Jung, J., (eds.), USENIX Association
-
Meyer, C., Somorovsky, J., Weiss, E., Schwenk, J., Schinzel, S., Tews, E.: Revisiting, SSL/TLS implementations: new Bleichenbacher side channels and attacks. In: Fu, K., Jung, J., (eds.) Proceedings of the 23rd USENIX Security Symposium, San Diego, 20–22 August 2014, pp. 733–748. USENIX Association (2014)
-
(2014)
Proceedings of the 23Rd USENIX Security Symposium, San Diego, 20–22 August 2014
, pp. 733-748
-
-
Meyer, C.1
Somorovsky, J.2
Weiss, E.3
Schwenk, J.4
Schinzel, S.5
Tews, E.6
-
72
-
-
73849111632
-
The TLS handshake protocol: A modular analysis
-
Morrissey, P., Smart, N.P., Warinschi, B.: The TLS handshake protocol: a modular analysis. J. Cryptol. 23(2), 187–223 (2010)
-
(2010)
J. Cryptol
, vol.23
, Issue.2
, pp. 187-223
-
-
Morrissey, P.1
Smart, N.P.2
Warinschi, B.3
-
73
-
-
82955189836
-
-
Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, Springer, Heidelberg
-
Paterson, K.G., Ristenpart, T., Shrimpton, T.: Tag size Does matter: attacks and proofs for the TLS record protocol. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 372–389. Springer, Heidelberg (2011). doi:10.1007/978-3-642-25385-0_20
-
(2011)
Tag Size Does Matter: Attacks and Proofs for the TLS Record Protocol
, vol.7073
, pp. 372-389
-
-
Paterson, K.G.1
Ristenpart, T.2
Shrimpton, T.3
-
75
-
-
0004292408
-
-
RFC 791, Internet Engineering Task Force, September
-
Postel, J.: Internet Protocol. RFC 791, Internet Engineering Task Force, September 1981
-
(1981)
Internet Protocol
-
-
Postel, J.1
-
76
-
-
85007098332
-
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, 12–6 October 2015
-
Ray, I., Li, N., Kruegel, C., (eds.) Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, 12–6 October 2015. ACM (2015)
-
(2015)
ACM
-
-
Ray, I.1
Li, N.2
Kruegel, C.3
-
79
-
-
78649242475
-
-
Proposed Standard), February
-
Rescorla, E., Ray, M., Dispensa, S., Oskov, N.: Transport Layer Security (TLS) Renegotiation Indication Extension. RFC 5746 (Proposed Standard), February 2010
-
(2010)
Transport Layer Security (TLS) Renegotiation Indication Extension. RFC 5746
-
-
Rescorla, E.1
Ray, M.2
Dispensa, S.3
Oskov, N.4
-
82
-
-
85007031079
-
Attacks on SSL - A comprehensive study of BEAST, CRIME, TIME, BREACH
-
Sarkar, P.G., Fitzgerald, S.: Attacks on SSL - a comprehensive study of BEAST, CRIME, TIME, BREACH, Lucky 13 and RC4 biases, August 2013
-
(2013)
Lucky 13 and RC4 Biases
-
-
Sarkar, P.G.1
Fitzgerald, S.2
-
83
-
-
85007068780
-
-
Tamarin prover GitHub repository (develop branch)
-
Tamarin prover GitHub repository (develop branch) (2015). https://github.com/tamarin-prover/tamarin-prover
-
(2015)
-
-
-
86
-
-
84947212539
-
-
Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, Springer, Heidelberg
-
Vaudenay, S.: Security flaws induced by CBC padding — applications to SSL, IPSEC, WTLS. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 534–545. Springer, Heidelberg (2002). doi:10.1007/3-540-46035-7_35
-
(2002)
Security Flaws Induced by CBC Padding — Applications to SSL, IPSEC, WTLS
, vol.2332
, pp. 534-545
-
-
Vaudenay, S.1
-
88
-
-
24944591357
-
-
Cramer, R. (ed.) EUROCRYPT 2005. LNCS, Springer, Heidelberg
-
Wang, X., Yu, H.: How to break MD5 and other hash functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19–35. Springer, Heidelberg (2005). doi:10.1007/11426639_2
-
(2005)
How to Break MD5 and Other Hash Functions
, vol.3494
, pp. 19-35
-
-
Wang, X.1
Yu, H.2
|