메뉴 건너뛰기




Volumn , Issue , 2016, Pages 689-706

Drown: Breaking TLS using SSLv2

Author keywords

[No Author keywords available]

Indexed keywords

ACCIDENTS; CRYPTOGRAPHY; HTTP; NETWORK SECURITY;

EID: 85076479391     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (170)

References (42)
  • 10
    • 84910612876 scopus 로고    scopus 로고
    • CHANG, W.-T., AND LANGLEY, A. QUIC crypto, 2014. https://docs.google.com/document/d/1g5nIXAIkN_Y7XJW5K45IblHd_L2f5LTaDUDwvZ5L6g/edit?pli=1.
    • (2014) QUIC Crypto
    • Chang, W.-T.1    Langley, A.2
  • 11
    • 85076472373 scopus 로고    scopus 로고
    • CVE-2015-0293
    • CVE-2015-0293. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0293.
  • 12
    • 84977530212 scopus 로고    scopus 로고
    • Protocol state fuzzing of TLS implementations
    • Washington, D.C., Aug. USENIX Association
    • DE RUITER, J., AND POLL, E. Protocol state fuzzing of TLS implementations. In 24th USENIX Security Symposium (Washington, D.C., Aug. 2015), USENIX Association.
    • (2015) 24th USENIX Security Symposium
    • de Ruiter, J.1    Poll, E.2
  • 18
    • 85076477438 scopus 로고    scopus 로고
    • Secure protocols in a hostile world
    • Aug
    • GREEN, M. Secure protocols in a hostile world. In CHES 2015 (Aug. 2015). https://isi.jhu.edu/~mgreen/CHESPDF.pdf.
    • (2015) CHES 2015
    • Green, M.1
  • 19
    • 85076492364 scopus 로고    scopus 로고
    • HAMILTON, R. QUIC discovery. https://docs.google.com/document/d/1i4m7DbrWGgXafHxwl8SwIusY2ELUe8WX258xt2LFxPM/ edit#.
    • QUIC Discovery
    • Hamilton, R.1
  • 20
    • 85076466927 scopus 로고    scopus 로고
    • Hashcat. http://hashcat.net.
  • 23
    • 84995754138 scopus 로고    scopus 로고
    • TLS in the wild: An Internet-wide analysis of TLS-based protocols for electronic communication
    • Geneva, Switzerland, Feb. S. Capkun, Ed., Internet Society
    • HOLZ, R., AMANN, J., MEHANI, O., WACHS, M., AND KAAFAR, M. A. TLS in the wild: An Internet-wide analysis of TLS-based protocols for electronic communication. In Network and Distributed System Security Symposium (Geneva, Switzerland, Feb. 2016), S. Capkun, Ed., Internet Society.
    • (2016) Network and Distributed System Security Symposium
    • Holz, R.1    Amann, J.2    Mehani, O.3    Wachs, M.4    Kaafar, M.A.5
  • 25
    • 84865589043 scopus 로고    scopus 로고
    • Bleichenbacher’s attack strikes again: Breaking PKCS#1 v1.5 in XML encryption
    • Berlin, Heidelberg, Springer Berlin Heidelberg
    • JAGER, T., SCHINZEL, S., AND SOMOROVSKY, J. Bleichenbacher’s attack strikes again: Breaking PKCS#1 v1.5 in XML encryption. In 17th European Symposium on Research in Computer Security (Berlin, Heidelberg, 2012), Springer Berlin Heidelberg, pp. 752–769.
    • (2012) 17th European Symposium on Research in Computer Security , pp. 752-769
    • Jager, T.1    Schinzel, S.2    Somorovsky, J.3
  • 26
    • 84954113686 scopus 로고    scopus 로고
    • On the security of TLS 1.3 and QUIC against weaknesses in PKCS#1 v1.5 encryption
    • New York, NY, USA, CCS’15, ACM
    • JAGER, T., SCHWENK, J., AND SOMOROVSKY, J. On the security of TLS 1.3 and QUIC against weaknesses in PKCS#1 v1.5 encryption. In 22nd ACM Conference on Computer and Communications Security (New York, NY, USA, 2015), CCS’15, ACM, pp. 1185–1196.
    • (2015) 22nd ACM Conference on Computer and Communications Security , pp. 1185-1196
    • Jager, T.1    Schwenk, J.2    Somorovsky, J.3
  • 28
    • 85076468608 scopus 로고    scopus 로고
    • Fix reachable assert in SSLv2 servers
    • Mar
    • KÄSPER, E. Fix reachable assert in SSLv2 servers. OpenSSL patch, Mar. 2015. https://github.com/openssl/openssl/commit/ 86f8fb0e344d62454f8daf3e15236b2b59210756.
    • (2015) OpenSSL Patch
    • Käsper, E.1
  • 31
    • 34250244723 scopus 로고
    • Factoring polynomials with rational coefficients
    • LENSTRA, A. K., LENSTRA, H. W., AND LOVÁSZ, L. Factoring polynomials with rational coefficients. Mathematische Annalen 261 (1982), 515–534. 10.1007/BF01457454.
    • (1982) Mathematische Annalen , vol.261 , pp. 515-534
    • Lenstra, A.K.1    Lenstra, H.W.2    Lovász, L.3
  • 34
    • 85061943650 scopus 로고    scopus 로고
    • Revisiting SSL/TLS implementations: New Bleichenbacher side channels and attacks
    • USENIX Association, San Diego, CA, Aug
    • MEYER, C., SOMOROVSKY, J., WEISS, E., SCHWENK, J., SCHINZEL, S., AND TEWS, E. Revisiting SSL/TLS implementations: New Bleichenbacher side channels and attacks. In 23rd USENIX Security Symposium. USENIX Association, San Diego, CA, Aug. 2014, pp. 733–748.
    • (2014) 23rd USENIX Security Symposium , pp. 733-748
    • Meyer, C.1    Somorovsky, J.2    Weiss, E.3    Schwenk, J.4    Schinzel, S.5    Tews, E.6
  • 36
    • 85076472507 scopus 로고    scopus 로고
    • OPENSSL. Change log. https://www.openssl.org/news/changelog.html#x0.
    • Change Log
  • 39
    • 84977947706 scopus 로고    scopus 로고
    • ROSKIND, J. QUIC design document, 2013. https://docs.google.com/a/chromium.org/document/d/ 1RNHkx_VvKWyWg6Lr8SZ-saqsQx7rFV-ev2jRFUoVD34.
    • (2013) QUIC Design Document
    • Roskind, J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.