-
1
-
-
84914174218
-
Triple handshakes and cookie cutters: Breaking and fixing authentication over TLS
-
K. Bhargavan, A. Lavaud, C. Fournet, A. Pironti, and P. Strub, "Triple handshakes and cookie cutters: Breaking and fixing authentication over TLS," in IEEE Symposium on Security & Privacy (Oakland), 2014, pp. 98-113.
-
(2014)
IEEE Symposium on Security & Privacy (Oakland)
, pp. 98-113
-
-
Bhargavan, K.1
Lavaud, A.2
Fournet, C.3
Pironti, A.4
Strub, P.5
-
2
-
-
84978062340
-
How secure is TextSecure?
-
T. Frosch, C. Mainka, C. Bader, F. Bergsma, J. Schwenk, and T. Holz, "How secure is TextSecure?" in IEEE European Symposium on Security and Privacy (Euro S&P), 2016.
-
(2016)
IEEE European Symposium on Security and Privacy (Euro S&P)
-
-
Frosch, T.1
Mainka, C.2
Bader, C.3
Bergsma, F.4
Schwenk, J.5
Holz, T.6
-
3
-
-
85024503283
-
Modeling and verifying security protocols with the applied pi calculus and ProVerif
-
Oct
-
B. Blanchet, "Modeling and verifying security protocols with the applied pi calculus and ProVerif," Foundations and Trends in Privacy and Security, vol. 1, no. 1-2, pp. 1-135, Oct. 2016.
-
(2016)
Foundations and Trends in Privacy and Security
, vol.1
, Issue.1-2
, pp. 1-135
-
-
Blanchet, B.1
-
4
-
-
0020720357
-
On the security of public key protocols
-
D. Dolev and A. C. Yao, "On the security of public key protocols," IEEE Transactions on Information Theory, vol. 29, no. 2, pp. 198-207, 1983.
-
(1983)
IEEE Transactions on Information Theory
, vol.29
, Issue.2
, pp. 198-207
-
-
Dolev, D.1
Yao, A.C.2
-
5
-
-
55949087657
-
A computationally sound mechanized prover for security protocols
-
B. Blanchet, "A computationally sound mechanized prover for security protocols," IEEE Transactions on Dependable and Secure Computing, vol. 5, no. 4, pp. 193-207, 2008.
-
(2008)
IEEE Transactions on Dependable and Secure Computing
, vol.5
, Issue.4
, pp. 193-207
-
-
Blanchet, B.1
-
6
-
-
85076276087
-
Language-based defenses against untrusted browser origins
-
K. Bhargavan, A. Delignat-Lavaud, and S. Maffeis, "Language-based defenses against untrusted browser origins," in USENIX Security Symposium, 2013, pp. 653-670.
-
(2013)
USENIX Security Symposium
, pp. 653-670
-
-
Bhargavan, K.1
Delignat-Lavaud, A.2
Maffeis, S.3
-
7
-
-
84927592750
-
Defensive JavaScript-building and verifying secure web components
-
K. Bhargavan, A. Delignat-Lavaud, and S. Maffeis, "Defensive JavaScript-building and verifying secure web components," in Foundations of Security Analysis and Design (FOSAD VII), 2013, pp. 88-123.
-
(2013)
Foundations of Security Analysis and Design (FOSAD VII)
, pp. 88-123
-
-
Bhargavan, K.1
Delignat-Lavaud, A.2
Maffeis, S.3
-
8
-
-
0035035153
-
Mobile values, new names, and secure communication
-
London, United Kingdom: ACM Press, Jan
-
M. Abadi and C. Fournet, "Mobile values, new names, and secure communication," in 28th Annual ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (POPL'01). London, United Kingdom: ACM Press, Jan. 2001, pp. 104-115.
-
(2001)
28th Annual ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (POPL'01)
, pp. 104-115
-
-
Abadi, M.1
Fournet, C.2
-
9
-
-
33745179557
-
HMQV: A high-performance secure diffie-hellman protocol
-
V. Shoup, Ed., Springer
-
H. Krawczyk, "HMQV: A High-performance Secure Diffie-Hellman Protocol," in International Conference on Advances in Cryptology (CRYPTO), ser. Lecture Notes in Computer Science, V. Shoup, Ed., vol. 3621. Springer, 2005, pp. 546-566.
-
(2005)
International Conference on Advances in Cryptology (CRYPTO), Ser. Lecture Notes in Computer Science
, vol.3621
, pp. 546-566
-
-
Krawczyk, H.1
-
10
-
-
84945188762
-
SoK: Secure messaging
-
N. Unger, S. Dechand, J. Bonneau, S. Fahl, H. Perl, I. Goldberg, and M. Smith, "SoK: Secure Messaging," in IEEE Symposium on Security & Privacy (Oakland), 2015.
-
(2015)
IEEE Symposium on Security & Privacy (Oakland)
-
-
Unger, N.1
Dechand, S.2
Bonneau, J.3
Fahl, S.4
Perl, H.5
Goldberg, I.6
Smith, M.7
-
12
-
-
77952827169
-
The number field sieve for integers of low weight
-
O. Schirokauer, "The number field sieve for integers of low weight," Mathematics of Computation, vol. 79, no. 269, pp. 583-602, 2010.
-
(2010)
Mathematics of Computation
, vol.79
, Issue.269
, pp. 583-602
-
-
Schirokauer, O.1
-
13
-
-
85049402236
-
Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)
-
D. Gillmor, "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)," 2016, IETF RFC 7919.
-
(2016)
IETF RFC 7919
-
-
Gillmor, D.1
-
16
-
-
85026646226
-
On the cca (in)security of mtproto
-
Report
-
J. Jakobsen and C. Orlandi, "On the cca (in)security of mtproto," Cryptology ePrint Archive, Report 2015/1177, 2015, http://eprint.iacr. org/2015/1177.
-
(2015)
Cryptology EPrint Archive
-
-
Jakobsen, J.1
Orlandi, C.2
-
17
-
-
20444490057
-
Off-the-record communication, or, why not to use PGP
-
V. Atluri, P. F. Syverson, and S. D. C. di Vimercati, Eds. ACM, [Online]
-
N. Borisov, I. Goldberg, and E. A. Brewer, "Off-the-record communication, or, why not to use PGP," in Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, WPES 2004, Washington, DC, USA, October 28, 2004, V. Atluri, P. F. Syverson, and S. D. C. di Vimercati, Eds. ACM, 2004, pp. 77-84. [Online]. Available: http://doi.acm.org/10.1145/1029179.1029200
-
(2004)
Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, WPES 2004, Washington, DC, USA, October 28, 2004
, pp. 77-84
-
-
Borisov, N.1
Goldberg, I.2
Brewer, E.A.3
-
18
-
-
85026632445
-
-
N. Wilcox, Z. Wilcox-O'Hearn, D. Hopwood, and D. Bacon, "Report of Security Audit of Cryptocat," 2014, https://leastauthority.com/blog/ least authority performs security audit for cryptocat.html.
-
(2014)
Report of Security Audit of Cryptocat
-
-
Wilcox, N.1
Wilcox-O'Hearn, Z.2
Hopwood, D.3
Bacon, D.4
-
19
-
-
84863145576
-
Towards a program logic for JavaScript
-
Jan. [Online]
-
P. A. Gardner, S. Maffeis, and G. D. Smith, "Towards a program logic for JavaScript," SIGPLAN Not., vol. 47, no. 1, pp. 31-44, Jan. 2012. [Online]. Available: http://doi.acm.org/10.1145/2103621.2103663
-
(2012)
SIGPLAN Not
, vol.47
, Issue.1
, pp. 31-44
-
-
Gardner, P.A.1
Maffeis, S.2
Smith, G.D.3
-
20
-
-
57849126802
-
Verified interoperable implementations of security protocols
-
K. Bhargavan, C. Fournet, A. D. Gordon, and S. Tse, "Verified interoperable implementations of security protocols," ACM Transactions on Programming Languages and Systems, vol. 31, no. 1, 2008.
-
(2008)
ACM Transactions on Programming Languages and Systems
, vol.31
, Issue.1
-
-
Bhargavan, K.1
Fournet, C.2
Gordon, A.D.3
Tse, S.4
-
21
-
-
85026672610
-
-
Joyent Inc. and the Linux Foundation
-
Joyent Inc. and the Linux Foundation, "Node.js," 2016, https://nodejs. org/en/.
-
(2016)
Node.js
-
-
-
22
-
-
77957013995
-
Cryptographic extraction and key derivation: The HKDF scheme
-
Springer
-
H. Krawczyk, "Cryptographic extraction and key derivation: The HKDF scheme," in Advances in Cryptology (CRYPTO), ser. Lecture Notes in Computer Science. Springer, 2010, vol. 6223, pp. 631-648.
-
(2010)
Advances in Cryptology (CRYPTO), Ser. Lecture Notes in Computer Science
, vol.6223
, pp. 631-648
-
-
Krawczyk, H.1
-
23
-
-
85026628924
-
-
February
-
N. Kobeissi, "SP code repository," https://github.com/inriaprosecco/ proscript-messaging, February 2017.
-
(2017)
SP Code Repository
-
-
Kobeissi, N.1
-
24
-
-
33745142417
-
Sequences of games: A tool for taming complexity in security proofs
-
V. Shoup, "Sequences of games: a tool for taming complexity in security proofs," IACR Cryptology ePrint Archive, 2004, http://eprint. iacr.org/2004/332.
-
(2004)
IACR Cryptology EPrint Archive
-
-
Shoup, V.1
-
25
-
-
33746041431
-
The security of triple encryption and a framework for code-based game-playing proofs
-
S. Vaudenay, Ed., Springer, May
-
M. Bellare and P. Rogaway, "The security of triple encryption and a framework for code-based game-playing proofs," in Advances in Cryptology (Eurocrypt), ser. Lecture Notes in Computer Science, S. Vaudenay, Ed., vol. 4004. Springer, May 2006, pp. 409-426.
-
(2006)
Advances in Cryptology (Eurocrypt), Ser. Lecture Notes in Computer Science
, vol.4004
, pp. 409-426
-
-
Bellare, M.1
Rogaway, P.2
-
26
-
-
84937389342
-
The gap-problems: A new class of problems for the security of cryptographic schemes
-
K. Kim, Ed., Springer
-
T. Okamoto and D. Pointcheval, "The gap-problems: a new class of problems for the security of cryptographic schemes," in Practice and Theory in Public Key Cryptography (PKC), ser. Lecture Notes in Computer Science, K. Kim, Ed., vol. 1992. Springer, 2001, pp. 104-118.
-
(2001)
Practice and Theory in Public Key Cryptography (PKC), Ser. Lecture Notes in Computer Science
, vol.1992
, pp. 104-118
-
-
Okamoto, T.1
Pointcheval, D.2
-
27
-
-
79951794504
-
Designing efficient authenticated key exchange resilient to leakage of ephemeral secret keys
-
A. Kiayias, Ed., Springer
-
A. Fujioka and K. Suzuki, "Designing efficient authenticated key exchange resilient to leakage of ephemeral secret keys," in Topics in Cryptology (CT-RSA), ser. Lecture Notes in Computer Science, A. Kiayias, Ed., vol. 6558. Springer, 2011, pp. 121-141.
-
(2011)
Topics in Cryptology (CT-RSA), Ser. Lecture Notes in Computer Science
, vol.6558
, pp. 121-141
-
-
Fujioka, A.1
Suzuki, K.2
-
28
-
-
33745965912
-
Curve25519: New Diffie-Hellman speed records
-
D. J. Bernstein, "Curve25519: New Diffie-Hellman speed records," in Public Key Cryptography (PKC), 2006, pp. 207-228.
-
(2006)
Public Key Cryptography (PKC)
, pp. 207-228
-
-
Bernstein, D.J.1
-
29
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
April
-
S. Goldwasser, S. Micali, and R. Rivest, "A digital signature scheme secure against adaptive chosen-message attacks," SIAM Journal of Computing, vol. 17, no. 2, pp. 281-308, April 1988.
-
(1988)
SIAM Journal of Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
30
-
-
33745119040
-
Merkle-Damgård revisited: How to construct a hash function
-
Springer
-
J.-S. Coron, Y. Dodis, C. Malinaud, and P. Puniya, "Merkle-Damgård revisited: How to construct a hash function," in Advances in Cryptology (CRYPTO), ser. Lecture Notes in Computer Science, vol. 3621. Springer, 2005, pp. 430-448.
-
(2005)
Advances in Cryptology (CRYPTO), Ser. Lecture Notes in Computer Science
, vol.3621
, pp. 430-448
-
-
Coron, J.-S.1
Dodis, Y.2
Malinaud, C.3
Puniya, P.4
-
31
-
-
33749544409
-
New proofs for NMAC and HMAC: Security without collision-resistance
-
C. Dwork, Ed., Springer
-
M. Bellare, "New proofs for NMAC and HMAC: Security without collision-resistance," in Advances in Cryptology (CRYPTO), ser. Lecture Notes in Computer Science, C. Dwork, Ed., vol. 4117. Springer, 2006, pp. 602-619.
-
(2006)
Advances in Cryptology (CRYPTO), Ser. Lecture Notes in Computer Science
, vol.4117
, pp. 602-619
-
-
Bellare, M.1
-
32
-
-
33845303377
-
The security and performance of the Galois/Counter Mode (GCM) of operation
-
A. Canteaut and K. Viswanathan, Eds., Chennai, India: Springer, Dec
-
D. A. McGrew and J. Viega, "The security and performance of the Galois/Counter Mode (GCM) of operation," in Progress in Cryptology-INDOCRYPT 2004, ser. Lecture Notes in Computer Science, A. Canteaut and K. Viswanathan, Eds., vol. 3348. Chennai, India: Springer, Dec. 2004, pp. 343-355.
-
(2004)
Progress in Cryptology-INDOCRYPT 2004, Ser. Lecture Notes in Computer Science
, vol.3348
, pp. 343-355
-
-
McGrew, D.A.1
Viega, J.2
-
34
-
-
85026647065
-
-
Open Whisper Systems
-
Open Whisper Systems, "Signal for the browser," 2015, https://github. com/WhisperSystems/Signal-Browser.
-
(2015)
Signal for the Browser
-
-
-
35
-
-
85026645995
-
-
GitHub
-
GitHub, "Electron framework," 2016, http://electron.atom.io/.
-
(2016)
Electron Framework
-
-
-
36
-
-
80455144511
-
The Java SPI framework for security protocol implementation
-
Aug
-
M. Avalle, A. Pironti, R. Sisto, and D. Pozza, "The Java SPI framework for security protocol implementation," in Availability, Reliability and Security (ARES), 2011 Sixth International Conference on, Aug 2011, pp. 746-751.
-
(2011)
Availability, Reliability and Security (ARES), 2011 Sixth International Conference on
, pp. 746-751
-
-
Avalle, M.1
Pironti, A.2
Sisto, R.3
Pozza, D.4
-
37
-
-
84905405258
-
Understanding type-script
-
R. Jones, Ed., Springer
-
G. Bierman, M. Abadi, and M. Torgersen, "Understanding Type-Script," in ECOOP 2014 Object-Oriented Programming, ser. Lecture Notes in Computer Science, R. Jones, Ed., vol. 8586. Springer, 2014, pp. 257-281.
-
(2014)
ECOOP 2014 Object-Oriented Programming, Ser. Lecture Notes in Computer Science
, vol.8586
, pp. 257-281
-
-
Bierman, G.1
Abadi, M.2
Torgersen, M.3
-
39
-
-
84877897422
-
Fully abstract compilation to JavaScript
-
Jan. [Online]
-
C. Fournet, N. Swamy, J. Chen, P.-E. Dagand, P.-Y. Strub, and B. Livshits, "Fully abstract compilation to JavaScript," SIGPLAN Not., vol. 48, no. 1, pp. 371-384, Jan. 2013. [Online]. Available: http://doi.acm.org/10.1145/2480359.2429114
-
(2013)
SIGPLAN Not
, vol.48
, Issue.1
, pp. 371-384
-
-
Fournet, C.1
Swamy, N.2
Chen, J.3
Dagand, P.-E.4
Strub, P.-Y.5
Livshits, B.6
-
40
-
-
84901852615
-
Discovering concrete attacks on website authorization by formal analysis
-
C. Bansal, K. Bhargavan, A. Delignat-Lavaud, and S. Maffeis, "Discovering concrete attacks on website authorization by formal analysis," Journal of Computer Security, vol. 22, no. 4, pp. 601-657, 2014.
-
(2014)
Journal of Computer Security
, vol.22
, Issue.4
, pp. 601-657
-
-
Bansal, C.1
Bhargavan, K.2
Delignat-Lavaud, A.3
Maffeis, S.4
-
41
-
-
85096354052
-
AUTHSCAN: Automatic extraction of web authentication protocols from implementations
-
G. Bai, J. Lei, G. Meng, S. S. Venkatraman, P. Saxena, J. Sun, Y. Liu, and J. S. Dong, "AUTHSCAN: automatic extraction of web authentication protocols from implementations," in Network and Distributed System Security Symposium (NDSS), 2013.
-
(2013)
Network and Distributed System Security Symposium (NDSS)
-
-
Bai, G.1
Lei, J.2
Meng, G.3
Venkatraman, S.S.4
Saxena, P.5
Sun, J.6
Liu, Y.7
Dong, J.S.8
-
42
-
-
84914159740
-
An expressive model for the web infrastructure: Definition and application to the browserid sso system
-
D. Fett, R. Küsters, and G. Schmitz, "An Expressive Model for the Web Infrastructure: Definition and Application to the BrowserID SSO System," in 35th IEEE Symposium on Security and Privacy (S&P 2014). IEEE Computer Society, 2014, pp. 673-688.
-
(2014)
35th IEEE Symposium on Security and Privacy (S&P 2014). IEEE Computer Society
, pp. 673-688
-
-
Fett, D.1
Küsters, R.2
Schmitz, G.3
-
43
-
-
84985947072
-
On post-compromise security
-
K. Cohn-Gordon, C. Cremers, and L. Garratt, "On post-compromise security," in IEEE Computer Security Foundations Symposium (CSF), 2016, pp. 164-178.
-
(2016)
IEEE Computer Security Foundations Symposium (CSF)
, pp. 164-178
-
-
Cohn-Gordon, K.1
Cremers, C.2
Garratt, L.3
-
44
-
-
85026636223
-
A formal security analysis of the signal messaging protocol
-
K. Cohn-Gordon, C. Cremers, B. Dowling, L. Garratt, and D. Stebila, "A formal security analysis of the signal messaging protocol," in IEEE European Symposium on Security and Privacy (Euro S&P), 2017.
-
(2017)
IEEE European Symposium on Security and Privacy (Euro S&P)
-
-
Cohn-Gordon, K.1
Cremers, C.2
Dowling, B.3
Garratt, L.4
Stebila, D.5
|