메뉴 건너뛰기




Volumn , Issue , 2014, Pages 733-748

Revisiting SSL/TLS implementations: New bleichenbacher side channels and attacks

Author keywords

[No Author keywords available]

Indexed keywords

MEASUREMENT SETUP; SECURE SOCKETS; SECURITY APPLIANCES; SIDE-CHANNEL; SSL/TLS;

EID: 85061943650     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (73)

References (24)
  • 2
    • 84881252956 scopus 로고    scopus 로고
    • Lucky thirteen: Breaking the tls and dtls record protocols
    • ALFARDAN, N. J., and PATERSON, K. G. Lucky thirteen: Breaking the tls and dtls record protocols. 2013 IEEE Symposium on Security and Privacy 0 (2013), 526-540. http://www.isg.rhul.ac.uk/tls/TLStiming.pdf.
    • (2013) 2013 IEEE Symposium on Security and Privacy , pp. 526-540
    • Alfardan, N.J.1    Paterson, K.G.2
  • 3
    • 64049084995 scopus 로고    scopus 로고
    • The vulnerability of ssl to chosen plaintext attack
    • May
    • BARD, G. V. The vulnerability of ssl to chosen plaintext attack. IACR Cryptology ePrint Archive 2004 (May 2004), 111.
    • (2004) IACR Cryptology EPrint Archive 2004 , pp. 111
    • Bard, G.V.1
  • 8
    • 60349110770 scopus 로고    scopus 로고
    • Opportunities and limits of remote timing attacks
    • Jan.
    • CROSBY, S. A., and WALLACH., D. S., and RIEDI, R. H. Opportunities and limits of remote timing attacks. ACM Trans. Inf. Syst. Secur. 12, 3 (Jan. 2009), 17:1-17:29.
    • (2009) ACM Trans. Inf. Syst. Secur. , vol.12 , Issue.3 , pp. 171-1729
    • Crosby, S.A.1    Wallach, D.S.2    Riedi, R.H.3
  • 10
    • 33847753565 scopus 로고    scopus 로고
    • The transport layer security (TLS) protocol version 1.1
    • Apr. Obsoleted by RFC 5246, updated by RFCs 4366, 4680, 4681, 5746
    • DIERKS, T., and RESCORLA, E. The Transport Layer Security (TLS) Protocol Version 1.1. RFC 4346 (Proposed Standard), Apr. 2006. Obsoleted by RFC 5246, updated by RFCs 4366, 4680, 4681, 5746.
    • (2006) RFC 4346 (Proposed Standard)
    • Dierks, T.1    Rescorla, E.2
  • 11
    • 33847753565 scopus 로고    scopus 로고
    • The transport layer security (TLS) protocol version 1.2
    • Aug. Updated by RFC 5746
    • DIERKS, T., and RESCORLA, E. The Transport Layer Security (TLS) Protocol Version 1.2. RFC 5246 (Proposed Standard), Aug. 2008. Updated by RFC 5746.
    • (2008) RFC 5246 (Proposed Standard)
    • Dierks, T.1    Rescorla, E.2
  • 12
    • 84865461888 scopus 로고    scopus 로고
    • On the security of tls-dhe in the standard model
    • R. Safavi-Naini and R. Canetti, Eds., Vol. 7417 of Lecture Notes in Computer Science. Springer Berlin Heidelberg
    • JAGER, T., KOHLAR, F., SCHÄGE, S., and SCHWENK, J. On the security of tls-dhe in the standard model. In Advances in Cryptology - CRYPTO 2012, R. Safavi-Naini and R. Canetti, Eds., Vol. 7417 of Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2012, pp. 273-293.
    • (2012) Advances in Cryptology - CRYPTO 2012 , pp. 273-293
    • Jager, T.1    Kohlar, F.2    Schäge, S.3    Schwenk, J.4
  • 13
    • 84865589043 scopus 로고    scopus 로고
    • Bleichen-bacher's attack strikes again: Breaking pkcs#1 v1.5 in xml encryption
    • S. Foresti, M. Yung, and F. Martinelli, Eds., Vol. 7459 of Lecture Notes in Computer Science, Springer
    • JAGER, T., SCHINZEL, S., and SOMOROVSKY, J. Bleichen-bacher's attack strikes again: Breaking pkcs#1 v1.5 in xml encryption. In ESORICS (2012), S. Foresti, M. Yung, and F. Martinelli, Eds., Vol. 7459 of Lecture Notes in Computer Science, Springer, pp. 752-769.
    • ESORICS (2012) , pp. 752-769
    • Jager, T.1    Schinzel, S.2    Somorovsky, J.3
  • 15
    • 84949424837 scopus 로고    scopus 로고
    • Compression and information leakage of plaintext
    • Leuven, Belgium, February 4-6 Revised Papers (Nov. 2002), Vol. 2365 of Lecture Notes in Computer Science, Springer
    • KELSEY, J. Compression and information leakage of plaintext. In Fast Software Encryption, 9th International Workshop, FSE 2002, Leuven, Belgium, February 4-6, 2002, Revised Papers (Nov. 2002), Vol. 2365 of Lecture Notes in Computer Science, Springer.
    • (2002) Fast Software Encryption, 9th International Workshop, FSE 2002
    • Kelsey, J.1
  • 19
    • 33846862428 scopus 로고    scopus 로고
    • A chosen ciphertext attack on rsa optimal asymmetric encryption padding (oaep) as standardized in pkcs #1 v2.0
    • Santa Barbara, California, USA, August 19-23 Proceedings (2001), Vol. 2139 of Lecture Notes in Computer Science, Springer
    • MANGER, J. A chosen ciphertext attack on rsa optimal asymmetric encryption padding (oaep) as standardized in pkcs #1 v2.0. In Advances in Cryptology - CRYPTO 2001, 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19-23, 2001, Proceedings (2001), Vol. 2139 of Lecture Notes in Computer Science, Springer, pp. 230-238.
    • (2001) Advances in Cryptology - CRYPTO 2001, 21st Annual International Cryptology Conference , pp. 230-238
    • Manger, J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.