-
1
-
-
13244299564
-
Extensible authentication protocol (EAP)
-
June Updated by RFC 5247
-
ABOBA, B., BLUNK, L., VOLLBRECHT, J., CARLSON, J., and LEVKOWETZ, H. Extensible Authentication Protocol (EAP). RFC 3748 (Proposed Standard), June 2004. Updated by RFC 5247.
-
(2004)
RFC 3748 (Proposed Standard)
-
-
Aboba, B.1
Blunk, L.2
Vollbrecht, J.3
Carlson, J.4
Levkowetz, H.5
-
2
-
-
84881252956
-
Lucky thirteen: Breaking the tls and dtls record protocols
-
ALFARDAN, N. J., and PATERSON, K. G. Lucky thirteen: Breaking the tls and dtls record protocols. 2013 IEEE Symposium on Security and Privacy 0 (2013), 526-540. http://www.isg.rhul.ac.uk/tls/TLStiming.pdf.
-
(2013)
2013 IEEE Symposium on Security and Privacy
, pp. 526-540
-
-
Alfardan, N.J.1
Paterson, K.G.2
-
3
-
-
64049084995
-
The vulnerability of ssl to chosen plaintext attack
-
May
-
BARD, G. V. The vulnerability of ssl to chosen plaintext attack. IACR Cryptology ePrint Archive 2004 (May 2004), 111.
-
(2004)
IACR Cryptology EPrint Archive 2004
, pp. 111
-
-
Bard, G.V.1
-
4
-
-
85015989896
-
Efficient padding oracle attacks on cryptographic hardware
-
Canetti and R. Safavi-Naini, Eds.
-
BARDOU, R., FOCARDI, R., KAWAMOTO, Y., STEEL, G., and TSAY, J.-K. Efficient Padding Oracle Attacks on Cryptographic Hardware. In Advances in Cryptology - CRYPTO (2012), Canetti and R. Safavi-Naini, Eds.
-
(2012)
Advances in Cryptology - CRYPTO
-
-
Bardou, R.1
Focardi, R.2
Kawamoto, Y.3
Steel, G.4
Tsay, J.-K.5
-
8
-
-
60349110770
-
Opportunities and limits of remote timing attacks
-
Jan.
-
CROSBY, S. A., and WALLACH., D. S., and RIEDI, R. H. Opportunities and limits of remote timing attacks. ACM Trans. Inf. Syst. Secur. 12, 3 (Jan. 2009), 17:1-17:29.
-
(2009)
ACM Trans. Inf. Syst. Secur.
, vol.12
, Issue.3
, pp. 171-1729
-
-
Crosby, S.A.1
Wallach, D.S.2
Riedi, R.H.3
-
9
-
-
0004035649
-
-
Jan. Obsoleted by RFC 4346, updated by RFCs 3546, 5746
-
DIERKS, T., and ALLEN, C. The TLS Protocol Version 1.0. RFC 2246 (Proposed Standard), Jan. 1999. Obsoleted by RFC 4346, updated by RFCs 3546, 5746.
-
(1999)
The TLS Protocol Version 1.0. RFC 2246 (Proposed Standard)
-
-
Dierks, T.1
Allen, C.2
-
10
-
-
33847753565
-
The transport layer security (TLS) protocol version 1.1
-
Apr. Obsoleted by RFC 5246, updated by RFCs 4366, 4680, 4681, 5746
-
DIERKS, T., and RESCORLA, E. The Transport Layer Security (TLS) Protocol Version 1.1. RFC 4346 (Proposed Standard), Apr. 2006. Obsoleted by RFC 5246, updated by RFCs 4366, 4680, 4681, 5746.
-
(2006)
RFC 4346 (Proposed Standard)
-
-
Dierks, T.1
Rescorla, E.2
-
11
-
-
33847753565
-
The transport layer security (TLS) protocol version 1.2
-
Aug. Updated by RFC 5746
-
DIERKS, T., and RESCORLA, E. The Transport Layer Security (TLS) Protocol Version 1.2. RFC 5246 (Proposed Standard), Aug. 2008. Updated by RFC 5746.
-
(2008)
RFC 5246 (Proposed Standard)
-
-
Dierks, T.1
Rescorla, E.2
-
12
-
-
84865461888
-
On the security of tls-dhe in the standard model
-
R. Safavi-Naini and R. Canetti, Eds., Vol. 7417 of Lecture Notes in Computer Science. Springer Berlin Heidelberg
-
JAGER, T., KOHLAR, F., SCHÄGE, S., and SCHWENK, J. On the security of tls-dhe in the standard model. In Advances in Cryptology - CRYPTO 2012, R. Safavi-Naini and R. Canetti, Eds., Vol. 7417 of Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2012, pp. 273-293.
-
(2012)
Advances in Cryptology - CRYPTO 2012
, pp. 273-293
-
-
Jager, T.1
Kohlar, F.2
Schäge, S.3
Schwenk, J.4
-
13
-
-
84865589043
-
Bleichen-bacher's attack strikes again: Breaking pkcs#1 v1.5 in xml encryption
-
S. Foresti, M. Yung, and F. Martinelli, Eds., Vol. 7459 of Lecture Notes in Computer Science, Springer
-
JAGER, T., SCHINZEL, S., and SOMOROVSKY, J. Bleichen-bacher's attack strikes again: Breaking pkcs#1 v1.5 in xml encryption. In ESORICS (2012), S. Foresti, M. Yung, and F. Martinelli, Eds., Vol. 7459 of Lecture Notes in Computer Science, Springer, pp. 752-769.
-
ESORICS (2012)
, pp. 752-769
-
-
Jager, T.1
Schinzel, S.2
Somorovsky, J.3
-
15
-
-
84949424837
-
Compression and information leakage of plaintext
-
Leuven, Belgium, February 4-6 Revised Papers (Nov. 2002), Vol. 2365 of Lecture Notes in Computer Science, Springer
-
KELSEY, J. Compression and information leakage of plaintext. In Fast Software Encryption, 9th International Workshop, FSE 2002, Leuven, Belgium, February 4-6, 2002, Revised Papers (Nov. 2002), Vol. 2365 of Lecture Notes in Computer Science, Springer.
-
(2002)
Fast Software Encryption, 9th International Workshop, FSE 2002
-
-
Kelsey, J.1
-
16
-
-
35248848850
-
Attacking RSA-based sessions in SSL/TLS
-
Springer Berlin / Heidelberg, Sept.
-
KŁIMA, V., POKORNÝ, O., AND ROSA, T. Attacking RSA-Based Sessions in SSL/TLS. In Cryptographic Hardware and Embedded Systems - CHES 2003, Vol. 2779 of Lecture Notes in Computer Science. Springer Berlin / Heidelberg, Sept. 2003.
-
(2003)
Cryptographic Hardware and Embedded Systems - CHES 2003, Vol. 2779 of Lecture Notes in Computer Science
-
-
Kłima, V.1
Pokorný, O.2
Rosa, T.3
-
17
-
-
85014848459
-
On the security of the TLS protocol: A systematic analysis
-
KRAWCZYK, H., and PATERSON., K. G., and WEE, H. On the Security of the TLS Protocol: A Systematic Analysis. Cryptology ePrint Archive, Report 2013/339, 2013. http://eprint.iacr.org/.
-
(2013)
Cryptology EPrint Archive, Report 2013/339
-
-
Krawczyk, H.1
Paterson, K.G.2
Wee, H.3
-
19
-
-
33846862428
-
A chosen ciphertext attack on rsa optimal asymmetric encryption padding (oaep) as standardized in pkcs #1 v2.0
-
Santa Barbara, California, USA, August 19-23 Proceedings (2001), Vol. 2139 of Lecture Notes in Computer Science, Springer
-
MANGER, J. A chosen ciphertext attack on rsa optimal asymmetric encryption padding (oaep) as standardized in pkcs #1 v2.0. In Advances in Cryptology - CRYPTO 2001, 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19-23, 2001, Proceedings (2001), Vol. 2139 of Lecture Notes in Computer Science, Springer, pp. 230-238.
-
(2001)
Advances in Cryptology - CRYPTO 2001, 21st Annual International Cryptology Conference
, pp. 230-238
-
-
Manger, J.1
-
21
-
-
84938935829
-
SoK: Lessons learned from SSL/TLS attacks
-
Berlin, Heidelberg, Aug. WISA 2013, Springer-Verlag
-
MEYER, C., and SCHWENK, J. SoK: Lessons Learned From SSL/TLS Attacks. In Proceedings of the 14th International Workshop on Information Security Applications (Berlin, Heidelberg, Aug. 2013), WISA 2013, Springer-Verlag.
-
(2013)
Proceedings of the 14th International Workshop on Information Security Applications
-
-
Meyer, C.1
Schwenk, J.2
-
22
-
-
82955189836
-
Tag size does matter: Attacks and proofs for the TLS record protocol
-
Dec. ASIACRYPT'11, Springer-Verlag
-
PATERSON, K. G., RISTENPART, T., and SHRIMPTON, T. Tag size does matter: attacks and proofs for the TLS record protocol. In Proceedings of the 17th international conference on The Theory and Application of Cryptology and Information Security (Dec. 2011), ASIACRYPT'11, Springer-Verlag.
-
(2011)
Proceedings of the 17th International Conference on the Theory and Application of Cryptology and Information Security
-
-
Paterson, K.G.1
Ristenpart, T.2
Shrimpton, T.3
-
23
-
-
74049152260
-
Hey, you, get off of my cloud: Exploring information leakage in third-party compute clouds
-
New York, NY, USA CCS '09, ACM
-
RISTENPART, T., TROMER, E., SHACHAM, H., and SAVAGE, S. Hey, you, get off of my cloud: Exploring information leakage in third-party compute clouds. In Proceedings of the 16th ACM Conference on Computer and Communications Security (New York, NY, USA, 2009), CCS '09, ACM, pp. 199-212.
-
(2009)
Proceedings of the 16th ACM Conference on Computer and Communications Security
, pp. 199-212
-
-
Ristenpart, T.1
Tromer, E.2
Shacham, H.3
Savage, S.4
|