-
1
-
-
84954137569
-
Imperfect forward secrecy: How Diffie-Hellman fails in practice
-
D. Adrian, K. Bhargavan, Z. Durumeric, P. Gaudry, M. Green, J. A. Halderman, N. Heninger, D. Springall, E. Thomé, L. Valenta et al., "Imperfect forward secrecy: How Diffie-Hellman fails in practice, " in ACM SIGSAC Conference on Computer and Communications Security (CCS), 2015, pp. 5-17.
-
(2015)
ACM SIGSAC Conference on Computer and Communications Security (CCS)
, pp. 5-17
-
-
Adrian, D.1
Bhargavan, K.2
Durumeric, Z.3
Gaudry, P.4
Green, M.5
Halderman, J.A.6
Heninger, N.7
Springall, D.8
Thomé, E.9
Valenta, L.10
-
2
-
-
84978976378
-
Lucky microseconds: A timing attack on Amazon's S2N implementation of TLS
-
M. R. Albrecht and K. G. Paterson, "Lucky microseconds: A timing attack on Amazon's S2N implementation of TLS, " in EUROCRYPT, 2016, pp. 622-643.
-
(2016)
EUROCRYPT
, pp. 622-643
-
-
Albrecht, M.R.1
Paterson, K.G.2
-
3
-
-
85019748703
-
On the security of RC4 in TLS
-
N. AlFardan, D. J. Bernstein, K. G. Paterson, B. Poettering, and J. C. Schuldt, "On the security of RC4 in TLS, " in USENIX Security Symposium, 2013, pp. 305-320.
-
(2013)
USENIX Security Symposium
, pp. 305-320
-
-
AlFardan, N.1
Bernstein, D.J.2
Paterson, K.G.3
Poettering, B.4
Schuldt, J.C.5
-
5
-
-
84979523456
-
Verifiable side-channel security of cryptographic implementations: Constant-time MEE-CBC
-
J. B. Almeida, M. Barbosa, G. Barthe, and F. Dupressoir, "Verifiable Side-Channel Security of Cryptographic Implementations: Constant-Time MEE-CBC, " in Fast Software Encryption (FSE), 2016, pp. 163-184.
-
(2016)
Fast Software Encryption (FSE)
, pp. 163-184
-
-
Almeida, J.B.1
Barbosa, M.2
Barthe, G.3
Dupressoir, F.4
-
6
-
-
80455144511
-
The Java SPI framework for security protocol implementation
-
Aug
-
M. Avalle, A. Pironti, R. Sisto, and D. Pozza, "The Java SPI framework for security protocol implementation, " in Availability, Reliability and Security (ARES), 2011 Sixth International Conference on, Aug 2011, pp. 746-751.
-
(2011)
Availability, Reliability and Security (ARES), 2011 Sixth International Conference on
, pp. 746-751
-
-
Avalle, M.1
Pironti, A.2
Sisto, R.3
Pozza, D.4
-
7
-
-
85076479391
-
DROWN: Breaking TLS using SSLv2
-
N. Aviram, S. Schinzel, J. Somorovsky, N. Heninger, M. Dankel, J. Steube, L. Valenta, D. Adrian, J. A. Halderman, V. Dukhovni, E. Käsper, S. Cohney, S. Engels, C. Paar, and Y. Shavitt, "DROWN: breaking TLS using SSLv2, " in USENIX Security Symposium, 2016, pp. 689-706.
-
(2016)
USENIX Security Symposium
, pp. 689-706
-
-
Aviram, N.1
Schinzel, S.2
Somorovsky, J.3
Heninger, N.4
Dankel, M.5
Steube, J.6
Valenta, L.7
Adrian, D.8
Halderman, J.A.9
Dukhovni, V.10
Käsper, E.11
Cohney, S.12
Engels, S.13
Paar, C.14
Shavitt, Y.15
-
8
-
-
84927634639
-
EasyCrypt: A tutorial
-
Springer
-
G. Barthe, F. Dupressoir, B. Grégoire, C. Kunz, B. Schmidt, and P.-Y. Strub, "EasyCrypt: A tutorial, " in Foundations of Security Analysis and Design VII (FOSAD), ser. Lecture Notes in Computer Science. Springer, 2014, vol. 8604, pp. 146-166.
-
(2014)
Foundations of Security Analysis and Design VII (FOSAD), Ser. Lecture Notes in Computer Science
, vol.8604
, pp. 146-166
-
-
Barthe, G.1
Dupressoir, F.2
Grégoire, B.3
Kunz, C.4
Schmidt, B.5
Strub, P.-Y.6
-
9
-
-
33749544409
-
New proofs for NMAC and HMAC: Security without collision-resistance
-
M. Bellare, "New proofs for NMAC and HMAC: Security without collision-resistance, " in Advances in Cryptology (CRYPTO), 2006, pp. 602-619.
-
(2006)
Advances in Cryptology (CRYPTO)
, pp. 602-619
-
-
Bellare, M.1
-
10
-
-
85032128552
-
The security of the cipher block chaining message authentication code
-
Dec.
-
M. Bellare, J. Kilian, and P. Rogaway, "The security of the cipher block chaining message authentication code, " Journal of Computer and System Sciences, vol. 61, no. 3, pp. 362-399, Dec. 2000.
-
(2000)
Journal of Computer and System Sciences
, vol.61
, Issue.3
, pp. 362-399
-
-
Bellare, M.1
Kilian, J.2
Rogaway, P.3
-
11
-
-
0003278940
-
Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
-
M. Bellare and C. Namprempre, "Authenticated encryption: Relations among notions and analysis of the generic composition paradigm, " in Advances in Cryptology-ASIACRYPT'00, 2000, pp. 531-545.
-
(2000)
Advances in Cryptology-ASIACRYPT'00
, pp. 531-545
-
-
Bellare, M.1
Namprempre, C.2
-
12
-
-
84940995903
-
A messy state of the union: Taming the composite state machines of TLS
-
B. Beurdouche, K. Bhargavan, A. Delignat-Lavaud, C. Fournet, M. Kohlweiss, A. Pironti, P.-Y. Strub, and J. K. Zinzindohoue, "A messy state of the union: Taming the composite state machines of TLS, " in IEEE Symposium on Security & Privacy (Oakland), 2015.
-
(2015)
IEEE Symposium on Security & Privacy (Oakland)
-
-
Beurdouche, B.1
Bhargavan, K.2
Delignat-Lavaud, A.3
Fournet, C.4
Kohlweiss, M.5
Pironti, A.6
Strub, P.-Y.7
Zinzindohoue, J.K.8
-
13
-
-
85024476668
-
Verified models and reference implementations for the TLS 1. 3 standard candidate
-
K. Bhargavan, B. Blanchet, and N. Kobeissi, "Verified models and reference implementations for the TLS 1. 3 standard candidate, " Inria, Research report RR-9040, 2017.
-
(2017)
Inria, Research Report RR-9040
-
-
Bhargavan, K.1
Blanchet, B.2
Kobeissi, N.3
-
14
-
-
84987664765
-
Downgrade resilience in key-exchange protocols
-
K. Bhargavan, C. Brzuska, C. Fournet, M. Green, M. Kohlweiss, and S. Z. Béguelin, "Downgrade resilience in key-exchange protocols, " in IEEE Symposium on Security and Privacy (Oakland), 2016, pp. 506-525.
-
(2016)
IEEE Symposium on Security and Privacy (Oakland)
, pp. 506-525
-
-
Bhargavan, K.1
Brzuska, C.2
Fournet, C.3
Green, M.4
Kohlweiss, M.5
Béguelin, S.Z.6
-
15
-
-
84914174218
-
Triple handshakes and cookie cutters: Breaking and fixing authentication over TLS
-
K. Bhargavan, A. Delignat-Lavaud, C. Fournet, A. Pironti, and P.-Y. Strub, "Triple handshakes and cookie cutters: Breaking and fixing authentication over TLS, " in IEEE Symposium on Security & Privacy (Oakland), 2014, pp. 98-113.
-
(2014)
IEEE Symposium on Security & Privacy (Oakland)
, pp. 98-113
-
-
Bhargavan, K.1
Delignat-Lavaud, A.2
Fournet, C.3
Pironti, A.4
Strub, P.-Y.5
-
16
-
-
85076276087
-
Language-based defenses against untrusted browser origins
-
K. Bhargavan, A. Delignat-Lavaud, and S. Maffeis, "Language-based defenses against untrusted browser origins, " in USENIX Security Symposium, 2013, pp. 653-670.
-
(2013)
USENIX Security Symposium
, pp. 653-670
-
-
Bhargavan, K.1
Delignat-Lavaud, A.2
Maffeis, S.3
-
18
-
-
84859467774
-
Verified cryptographic implementations for TLS
-
K. Bhargavan, C. Fournet, R. Corin, and E. Z?alinescu, "Verified cryptographic implementations for TLS, " ACM TOPLAS, vol. 15, no. 1, pp. 3:1-3:32, 2012.
-
(2012)
ACM TOPLAS
, vol.15
, Issue.1
, pp. 31-332
-
-
Bhargavan, K.1
Fournet, C.2
Corin, R.3
Zalinescu, E.4
-
19
-
-
77950909049
-
Modular verification of security protocol code by typing
-
K. Bhargavan, C. Fournet, and A. D. Gordon, "Modular verification of security protocol code by typing, " in ACM Symposium on Principles of Programming Languages (POPL), 2010, pp. 445-456.
-
(2010)
ACM Symposium on Principles of Programming Languages (POPL)
, pp. 445-456
-
-
Bhargavan, K.1
Fournet, C.2
Gordon, A.D.3
-
20
-
-
57849126802
-
Verified interoperable implementations of security protocols
-
K. Bhargavan, C. Fournet, A. D. Gordon, and S. Tse, "Verified interoperable implementations of security protocols, " ACM Transactions on Programming Languages and Systems, vol. 31, no. 1, 2008.
-
(2008)
ACM Transactions on Programming Languages and Systems
, vol.31
, Issue.1
-
-
Bhargavan, K.1
Fournet, C.2
Gordon, A.D.3
Tse, S.4
-
21
-
-
84881234333
-
Implementing TLS with verified cryptographic security
-
K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, and P.-Y. Strub, "Implementing TLS with verified cryptographic security, " in IEEE Symposium on Security & Privacy (Oakland), 2013. [Online]. Available: pubs/implementing-tls-with-verified-cryptographic-security-sp13. pdf
-
(2013)
IEEE Symposium on Security & Privacy (Oakland)
-
-
Bhargavan, K.1
Fournet, C.2
Kohlweiss, M.3
Pironti, A.4
Strub, P.-Y.5
-
24
-
-
55949087657
-
A computationally sound mechanized prover for security protocols
-
B. Blanchet, "A computationally sound mechanized prover for security protocols, " IEEE Transactions on Dependable and Secure Computing, vol. 5, no. 4, pp. 193-207, 2008.
-
(2008)
IEEE Transactions on Dependable and Secure Computing
, vol.5
, Issue.4
, pp. 193-207
-
-
Blanchet, B.1
-
25
-
-
68249091950
-
Automatic verification of correspondences for security protocols
-
-, "Automatic verification of correspondences for security protocols, " Journal of Computer Security, vol. 17, no. 4, pp. 363-434, 2009.
-
(2009)
Journal of Computer Security
, vol.17
, Issue.4
, pp. 363-434
-
-
Blanchet, B.1
-
26
-
-
84859357099
-
Security protocol verification: Symbolic and computational models
-
-, "Security protocol verification: Symbolic and computational models, " in Principles of Security and Trust (POST), 2012, pp. 3-29.
-
(2012)
Principles of Security and Trust (POST)
, pp. 3-29
-
-
Blanchet, B.1
-
27
-
-
85024503283
-
Modeling and verifying security protocols with the applied pi calculus and ProVerif
-
Oct.
-
-, "Modeling and verifying security protocols with the applied pi calculus and ProVerif, " Foundations and Trends in Privacy and Security, vol. 1, no. 1-2, pp. 1-135, Oct. 2016.
-
(2016)
Foundations and Trends in Privacy and Security
, vol.1
, Issue.1-2
, pp. 1-135
-
-
Blanchet, B.1
-
28
-
-
84957693225
-
Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS# 1
-
Springer
-
D. Bleichenbacher, "Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS# 1, " in Annual International Cryptology Conference, ser. Lecture Notes in Computer Science, vol. 1462. Springer, 1998, pp. 1-12.
-
(1998)
Annual International Cryptology Conference, Ser. Lecture Notes in Computer Science
, vol.1462
, pp. 1-12
-
-
Bleichenbacher, D.1
-
29
-
-
84893478271
-
A trusted mechanised javascript specification
-
M. Bodin, A. Charguéraud, D. Filaretti, P. Gardner, S. Maffeis, D. Naudziuniene, A. Schmitt, and G. Smith, "A trusted mechanised javascript specification, " in ACM Symposium on the Principles of Programming Languages (POPL), 2014, pp. 87-100.
-
(2014)
ACM Symposium on the Principles of Programming Languages (POPL)
, pp. 87-100
-
-
Bodin, M.1
Charguéraud, A.2
Filaretti, D.3
Gardner, P.4
Maffeis, S.5
Naudziuniene, D.6
Schmitt, A.7
Smith, G.8
-
30
-
-
84936762208
-
Proved generation of implementations from computationally secure protocol specifications
-
D. Cadé and B. Blanchet, "Proved generation of implementations from computationally secure protocol specifications, " Journal of Computer Security, vol. 23, no. 3, pp. 331-402, 2015.
-
(2015)
Journal of Computer Security
, vol.23
, Issue.3
, pp. 331-402
-
-
Cadé, D.1
Blanchet, B.2
-
33
-
-
33745119040
-
Merkle-Damg?Ard revisited: How to construct a hash function
-
J.-S. Coron, Y. Dodis, C. Malinaud, and P. Puniya, "Merkle-Damg?ard revisited: How to construct a hash function, " in Advances in Cryptology (CRYPTO), 2005, pp. 430-448.
-
(2005)
Advances in Cryptology (CRYPTO)
, pp. 430-448
-
-
Coron, J.-S.1
Dodis, Y.2
Malinaud, C.3
Puniya, P.4
-
34
-
-
79956129556
-
A survey of symbolic methods in computational analysis of cryptographic systems
-
V. Cortier, S. Kremer, and B. Warinschi, "A survey of symbolic methods in computational analysis of cryptographic systems, " Journal of Automated Reasoning, vol. 46, no. 3-4, pp. 225-259, 2011.
-
(2011)
Journal of Automated Reasoning
, vol.46
, Issue.3-4
, pp. 225-259
-
-
Cortier, V.1
Kremer, S.2
Warinschi, B.3
-
35
-
-
84987660705
-
Automated analysis and verification of TLS 1. 3: 0-RTT, resumption and delayed authentication
-
C. Cremers, M. Horvat, S. Scott, and T. van der Merwe, "Automated analysis and verification of TLS 1. 3: 0-RTT, resumption and delayed authentication, " in IEEE Symposium on Security and Privacy (Oakland), 2016, pp. 470-485.
-
(2016)
IEEE Symposium on Security and Privacy (Oakland)
, pp. 470-485
-
-
Cremers, C.1
Horvat, M.2
Scott, S.3
Van der Merwe, T.4
-
36
-
-
84981199109
-
A design principle for hash functions
-
I. B. Damg?ard, "A design principle for hash functions, " in Advances in Cryptology-CRYPTO89, 1989, pp. 416-427.
-
(1989)
Advances in Cryptology-CRYPTO89
, pp. 416-427
-
-
Damgard, I.B.1
-
37
-
-
70450184286
-
The transport layer security (TLS) protocol version 1. 2
-
T. Dierks and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1. 2, " IETF RFC 5246, 2008.
-
(2008)
IETF RFC 5246
-
-
Dierks, T.1
Rescorla, E.2
-
38
-
-
84865526160
-
To hash or not to hash again? (In)differentiability results for H2 and HMAC
-
Y. Dodis, T. Ristenpart, J. Steinberger, and S. Tessaro, "To hash or not to hash again? (In)differentiability results for H2 and HMAC, " in Advances in Cryptology (Crypto), 2012, pp. 348-366.
-
(2012)
Advances in Cryptology (Crypto)
, pp. 348-366
-
-
Dodis, Y.1
Ristenpart, T.2
Steinberger, J.3
Tessaro, S.4
-
39
-
-
0020720357
-
On the security of public key protocols
-
D. Dolev and A. C. Yao, "On the security of public key protocols, " IEEE Transactions on Information Theory, vol. 29, no. 2, pp. 198-207, 1983.
-
(1983)
IEEE Transactions on Information Theory
, vol.29
, Issue.2
, pp. 198-207
-
-
Dolev, D.1
Yao, A.C.2
-
40
-
-
84954140761
-
A cryptographic analysis of the TLS 1. 3 handshake protocol candidates
-
B. Dowling, M. Fischlin, F. Günther, and D. Stebila, "A cryptographic analysis of the TLS 1. 3 handshake protocol candidates, " in ACM Conference on Computer and Communications Security (CCS), 2015, pp. 1197-1210.
-
(2015)
ACM Conference on Computer and Communications Security (CCS)
, pp. 1197-1210
-
-
Dowling, B.1
Fischlin, M.2
Günther, F.3
Stebila, D.4
-
41
-
-
84987653302
-
Key confirmation in key exchange: A formal treatment and implications for TLS 1. 3
-
M. Fischlin, F. Günther, B. Schmidt, and B. Warinschi, "Key confirmation in key exchange: A formal treatment and implications for TLS 1. 3, " in IEEE Symposium on Security and Privacy (Oakland), 2016, pp. 452-469.
-
(2016)
IEEE Symposium on Security and Privacy (Oakland)
, pp. 452-469
-
-
Fischlin, M.1
Günther, F.2
Schmidt, B.3
Warinschi, B.4
-
43
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
April
-
S. Goldwasser, S. Micali, and R. Rivest, "A digital signature scheme secure against adaptive chosen-message attacks, " SIAM Journal of Computing, vol. 17, no. 2, pp. 281-308, April 1988.
-
(1988)
SIAM Journal of Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
44
-
-
85024494014
-
-
IETF Internet Draft
-
R. Hamilton, J. Iyengar, I. Swett, and A. Wilk, "QUIC: A UDP-based multiplexed and secure transport, " 2016, IETF Internet Draft.
-
(2016)
QUIC: A UDP-based Multiplexed and Secure Transport
-
-
Hamilton, R.1
Iyengar, J.2
Swett, I.3
Wilk, A.4
-
45
-
-
0004257933
-
-
IETF Internet Draft
-
K. E. Hickman, "The SSL protocol, " 1995, IETF Internet Draft, https: //tools. ietf. org/html/draft-hickman-netscape-ssl-00.
-
(1995)
The SSL Protocol
-
-
Hickman, K.E.1
-
46
-
-
84865461888
-
On the security of TLS-DHE in the standard model
-
T. Jager, F. Kohlar, S. Schäge, and J. Schwenk, "On the security of TLS-DHE in the standard model, " in CRYPTO 2012, 2012, pp. 273-293.
-
(2012)
CRYPTO 2012
, pp. 273-293
-
-
Jager, T.1
Kohlar, F.2
Schäge, S.3
Schwenk, J.4
-
47
-
-
84954113686
-
On the security of TLS 1. 3 and QUIC against weaknesses in PKCS#1 v1. 5 encryption
-
T. Jager, J. Schwenk, and J. Somorovsky, "On the security of TLS 1. 3 and QUIC against weaknesses in PKCS#1 v1. 5 encryption, " in ACM SIGSAC Conference on Computer and Communications Security (CCS), 2015, pp. 1185-1196.
-
(2015)
ACM SIGSAC Conference on Computer and Communications Security (CCS)
, pp. 1185-1196
-
-
Jager, T.1
Schwenk, J.2
Somorovsky, J.3
-
49
-
-
77957013995
-
Cryptographic extraction and key derivation: The HKDF scheme
-
H. Krawczyk, "Cryptographic extraction and key derivation: The HKDF scheme, " in Advances in Cryptology (CRYPTO), 2010, pp. 631-648.
-
(2010)
Advances in Cryptology (CRYPTO)
, pp. 631-648
-
-
Krawczyk, H.1
-
50
-
-
84995394445
-
A unilateral-to-mutual authentication compiler for key exchange (with applications to client authentication in tls 1. 3)
-
-, "A unilateral-to-mutual authentication compiler for key exchange (with applications to client authentication in tls 1. 3), " in ACM SIGSAC Conference on Computer and Communications Security (CCS), 2016, pp. 1438-1450.
-
(2016)
ACM SIGSAC Conference on Computer and Communications Security (CCS)
, pp. 1438-1450
-
-
Krawczyk, H.1
-
51
-
-
84884484198
-
On the security of the TLS protocol: A systematic analysis
-
H. Krawczyk, K. G. Paterson, and H. Wee, "On the security of the TLS protocol: A systematic analysis, " in CRYPTO 2013, 2013, pp. 429-448.
-
(2013)
CRYPTO 2013
, pp. 429-448
-
-
Krawczyk, H.1
Paterson, K.G.2
Wee, H.3
-
53
-
-
84866939599
-
A framework for the cryptographic verification of Java-like programs
-
R. Küsters, T. Truderung, and J. Graf, "A framework for the cryptographic verification of Java-like programs, " in IEEE Computer Security Foundations Symposium (CSF), 2012, pp. 198-212.
-
(2012)
IEEE Computer Security Foundations Symposium (CSF)
, pp. 198-212
-
-
Küsters, R.1
Truderung, T.2
Graf, J.3
-
54
-
-
84985960633
-
Elliptic curves for security
-
Jan.
-
A. Langley, M. Hamburg, and S. Turner, "Elliptic curves for security, " IRTF RFC 7748 https://tools. ietf. org/html/rfc7748, Jan. 2016.
-
(2016)
IRTF RFC 7748
-
-
Langley, A.1
Hamburg, M.2
Turner, S.3
-
55
-
-
84987602328
-
Multiple handshakes security of TLS 1. 3 candidates
-
X. Li, J. Xu, Z. Zhang, D. Feng, and H. Hu, "Multiple handshakes security of TLS 1. 3 candidates, " in IEEE Symposium on Security and Privacy (Oakland), 2016, pp. 486-505.
-
(2016)
IEEE Symposium on Security and Privacy (Oakland)
, pp. 486-505
-
-
Li, X.1
Xu, J.2
Zhang, Z.3
Feng, D.4
Hu, H.5
-
56
-
-
84945194545
-
How secure and quick is QUIC? Provable security and performance analyses
-
R. Lychev, S. Jero, A. Boldyreva, and C. Nita-Rotaru, "How secure and quick is QUIC? provable security and performance analyses, " in IEEE Symposium on Security & Privacy (Oakland), 2015, pp. 214-231.
-
(2015)
IEEE Symposium on Security & Privacy (Oakland)
, pp. 214-231
-
-
Lychev, R.1
Jero, S.2
Boldyreva, A.3
Nita-Rotaru, C.4
-
58
-
-
84869409533
-
A cross-protocol attack on the TLS protocol
-
N. Mavrogiannopoulos, F. Vercauteren, V. Velichkov, and B. Preneel, "A cross-protocol attack on the TLS protocol, " in ACM CCS, 2012.
-
(2012)
ACM CCS
-
-
Mavrogiannopoulos, N.1
Vercauteren, F.2
Velichkov, V.3
Preneel, B.4
-
59
-
-
85061943650
-
Revisiting SSL/TLS implementations: New Bleichenbacher side channels and attacks
-
USENIX Association
-
C. Meyer, J. Somorovsky, E. Weiss, J. Schwenk, S. Schinzel, and E. Tews, "Revisiting SSL/TLS implementations: New Bleichenbacher side channels and attacks, " in 23rd USENIX Security Symposium. USENIX Association, 2014, pp. 733-748.
-
(2014)
23rd USENIX Security Symposium
, pp. 733-748
-
-
Meyer, C.1
Somorovsky, J.2
Weiss, E.3
Schwenk, J.4
Schinzel, S.5
Tews, E.6
-
62
-
-
82955189836
-
Tag size does matter: Attacks and proofs for the TLS record protocol
-
K. G. Paterson, T. Ristenpart, and T. Shrimpton, "Tag size does matter: Attacks and proofs for the TLS record protocol, " in ASIACRYPT, 2011, pp. 372-389.
-
(2011)
ASIACRYPT
, pp. 372-389
-
-
Paterson, K.G.1
Ristenpart, T.2
Shrimpton, T.3
-
64
-
-
84978088464
-
-
IETF RFC
-
M. Ray, A. Pironti, A. Langley, K. Bhargavan, and A. Delignat-Lavaud, "Transport Layer Security (TLS) session hash and extended master secret extension, " 2015, IETF RFC 7627.
-
(2015)
Transport Layer Security (TLS) session hash and extended master secret extension
, pp. 7627
-
-
Ray, M.1
Pironti, A.2
Langley, A.3
Bhargavan, K.4
Delignat-Lavaud, A.5
-
65
-
-
84881605234
-
TLS renegotiation indication extension
-
E. Rescorla, M. Ray, S. Dispensa, and N. Oskov, "TLS renegotiation indication extension, " IETF RFC 5746, 2010.
-
(2010)
IETF RFC 5746
-
-
Rescorla, E.1
Ray, M.2
Dispensa, S.3
Oskov, N.4
-
66
-
-
85024485833
-
-
Mar.
-
E. Rescorla, "0-RTT and Anti-Replay, " https://www. ietf. org/ mail-archive/web/tls/current/msg15594. html, Mar. 2015.
-
(2015)
0-RTT and Anti-Replay
-
-
Rescorla, E.1
-
68
-
-
84866938883
-
Automated analysis of Diffie-Hellman protocols and advanced security properties
-
B. Schmidt, S. Meier, C. Cremers, and D. Basin, "Automated analysis of Diffie-Hellman protocols and advanced security properties, " in IEEE Computer Security Foundations Symposium (CSF), 2012, pp. 78-94.
-
(2012)
IEEE Computer Security Foundations Symposium (CSF)
, pp. 78-94
-
-
Schmidt, B.1
Meier, S.2
Cremers, C.3
Basin, D.4
-
70
-
-
84962556156
-
Dependent types and multi-monadic effects in F
-
N. Swamy, C. Hritçu, C. Keller, A. Rastogi, A. Delignat-Lavaud, S. Forest, K. Bhargavan, C. Fournet, P.-Y. Strub, M. Kohlweiss, J.-K. Zinzindohoue, and S. Zanella-Béguelin, "Dependent types and multi-monadic effects in F, " in ACM Symposium on Principles of Programming Languages (POPL), 2016, pp. 256-270.
-
(2016)
ACM Symposium on Principles of Programming Languages (POPL)
, pp. 256-270
-
-
Swamy, N.1
Hritçu, C.2
Keller, C.3
Rastogi, A.4
Delignat-Lavaud, A.5
Forest, S.6
Bhargavan, K.7
Fournet, C.8
Strub, P.-Y.9
Kohlweiss, M.10
Zinzindohoue, J.-K.11
Zanella-Béguelin, S.12
-
71
-
-
84999935989
-
All your biases belong to us: Breaking RC4 in WPA-TKIP and TLS
-
M. Vanhoef and F. Piessens, "All your biases belong to us: Breaking RC4 in WPA-TKIP and TLS, " in USENIX Security Symposium, 2015, pp. 97-112.
-
(2015)
USENIX Security Symposium
, pp. 97-112
-
-
Vanhoef, M.1
Piessens, F.2
-
73
-
-
84985991108
-
A verified extensible library of elliptic curves
-
J. K. Zinzindohoue, E. Bartzia, and K. Bhargavan, "A verified extensible library of elliptic curves, " in IEEE Computer Security Foundations Symposium (CSF), 2016, pp. 296-309.
-
(2016)
IEEE Computer Security Foundations Symposium (CSF)
, pp. 296-309
-
-
Zinzindohoue, J.K.1
Bartzia, E.2
Bhargavan, K.3
|