메뉴 건너뛰기




Volumn , Issue , 2015, Pages

Verified Contributive Channel Bindings for Compound Authentication

Author keywords

[No Author keywords available]

Indexed keywords

FORMAL METHODS; NETWORK SECURITY; SEEBECK EFFECT;

EID: 85180555442     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.14722/ndss.2015.23277     Document Type: Conference Paper
Times cited : (12)

References (54)
  • 1
    • 33846614845 scopus 로고    scopus 로고
    • Man-in-the-middle in tunnelled authentication protocols
    • N. Asokan, V. Niemi, and K. Nyberg, “Man-in-the-middle in tunnelled authentication protocols, ” in Security Protocols, 2005.
    • (2005) Security Protocols
    • Asokan, N.1    Niemi, V.2    Nyberg, K.3
  • 5
    • 33745913964 scopus 로고    scopus 로고
    • SSL/TLS session-aware user authentication - or how to effectively thwart the man-in-the-middle
    • R. Oppliger, R. Hauser, and D. Basin, “SSL/TLS session-aware user authentication - or how to effectively thwart the man-in-the-middle, ” Comput. Commun., vol. 29, no. 12, pp. 2238-2246, 2006.
    • (2006) Comput. Commun , vol.29 , Issue.12 , pp. 2238-2246
    • Oppliger, R.1    Hauser, R.2    Basin, D.3
  • 6
    • 84940397122 scopus 로고    scopus 로고
    • Origin-bound certificates: a fresh approach to strong client authentication for the web
    • M. Dietz, A. Czeskis, D. Balfanz, and D. S. Wallach, “Origin-bound certificates: a fresh approach to strong client authentication for the web, ” in USENIX Security, 2012.
    • (2012) USENIX Security
    • Dietz, M.1    Czeskis, A.2    Balfanz, D.3    Wallach, D. S.4
  • 9
    • 85180546857 scopus 로고    scopus 로고
    • EAP-TTLSvO: Extensible Authentication Protocol Tunneled Transport Layer Security Authenticated Protocol version 0
    • P. Funk and S. Blake-Wilson, “EAP-TTLSvO: Extensible Authentication Protocol Tunneled Transport Layer Security Authenticated Protocol version 0, ” IETF RFC 5281, 2008.
    • (2008) IETF RFC 5281
    • Funk, P.1    Blake-Wilson, S.2
  • 10
    • 84857853220 scopus 로고    scopus 로고
    • On the use of channel bindings to secure channels
    • N. Williams, “On the use of channel bindings to secure channels, ” IETF RFC 5056, 2007.
    • (2007) IETF RFC 5056
    • Williams, N.1
  • 12
    • 78649242475 scopus 로고    scopus 로고
    • Transport Layer Security (TLS) Renegotiation Indication Extension
    • E. Rescorla, M. Ray, S. Dispensa, and N. Oskov, “Transport Layer Security (TLS) Renegotiation Indication Extension, ” RFC 5746, 2010.
    • (2010) RFC 5746
    • Rescorla, E.1    Ray, M.2    Dispensa, S.3    Oskov, N.4
  • 15
    • 84888996809 scopus 로고    scopus 로고
    • On the security of TLS renegotiation
    • F. Giesen, F. Kohlar, and D. Stebila, “On the security of TLS renegotiation, ” in ACM CCS, 2013.
    • (2013) ACM CCS
    • Giesen, F.1    Kohlar, F.2    Stebila, D.3
  • 16
    • 84914174218 scopus 로고    scopus 로고
    • Triple handshakes and cookie cutters: Breaking and fixing authentication over TLS
    • K. Bhargavan, A. D. Lavaud, C. Fournet, A. Pironti, and P.-Y. Strub, “Triple handshakes and cookie cutters: Breaking and fixing authentication over TLS, ” in S&P, 2014.
    • (2014) S&P
    • Bhargavan, K.1    Lavaud, A. D.2    Fournet, C.3    Pironti, A.4    Strub, P.-Y.5
  • 17
    • 17644411480 scopus 로고    scopus 로고
    • Mobile values, new names, and secure communication
    • January
    • M. Abadi and C. Fournet, “Mobile values, new names, and secure communication, ” SIGPLAN Not., vol. 36, pp. 104-115, January 2001.
    • (2001) SIGPLAN Not , vol.36 , pp. 104-115
    • Abadi, M.1    Fournet, C.2
  • 18
    • 0034822279 scopus 로고    scopus 로고
    • An efficient cryptographic protocol verifier based on Prolog rules
    • B. Blanchet, “An efficient cryptographic protocol verifier based on Prolog rules, ” in CSF, 2001, pp. 82-96.
    • (2001) CSF , pp. 82-96
    • Blanchet, B.1
  • 20
    • 0020720357 scopus 로고
    • On the security of public key protocols
    • D. Dolev and A. Yao, “On the security of public key protocols, ” IEEE Transactions on IT, vol. IT-29, no. 2, pp. 198-208, 1983.
    • (1983) IEEE Transactions on IT , vol.IT-29 , Issue.2 , pp. 198-208
    • Dolev, D.1    Yao, A.2
  • 21
    • 84869429339 scopus 로고    scopus 로고
    • The most dangerous code in the world: validating SSL certificates in non-browser software
    • M. Georgiev, S. Iyengar, S. Jana, R. Anubhai, D. Boneh, and V. Shmatikov, “The most dangerous code in the world: validating SSL certificates in non-browser software, ” in ACM CCS, 2012.
    • (2012) ACM CCS
    • Georgiev, M.1    Iyengar, S.2    Jana, S.3    Anubhai, R.4    Boneh, D.5    Shmatikov, V.6
  • 22
    • 84890107028 scopus 로고    scopus 로고
    • Here's my cert, so trust me, maybe?: understanding TLS errors on the Web
    • D. Akhawe, B. Amann, M. Vallentin, and R. Sommer, “Here's my cert, so trust me, maybe?: understanding TLS errors on the Web, ” in WWW, 2013, pp. 59-70.
    • (2013) WWW , pp. 59-70
    • Akhawe, D.1    Amann, B.2    Vallentin, M.3    Sommer, R.4
  • 23
    • 85180418432 scopus 로고    scopus 로고
    • A practical, targeted, and stealthy attack against WPA enterprise authentication
    • A. Cassola, W. Robertson, E. Kirda, and G. Noubir, “A practical, targeted, and stealthy attack against WPA enterprise authentication, ” in NDSS, 2013.
    • (2013) NDSS
    • Cassola, A.1    Robertson, W.2    Kirda, E.3    Noubir, G.4
  • 24
    • 84893275787 scopus 로고    scopus 로고
    • Certified lies: Detecting and defeating government interception attacks against SSL
    • C. Soghoian and S. Stamm, ''Certified lies: Detecting and defeating government interception attacks against SSL, ” in FC, 2012.
    • (2012) FC
    • Soghoian, C.1    Stamm, S.2
  • 25
    • 85180556581 scopus 로고    scopus 로고
    • Salted Challenge Response Authentication Mechanism (SCRAM) SASL and GSS-API Mechanisms
    • A. Menon-Sen, N. Williams, A. Melnikov, and C. Newman, “Salted Challenge Response Authentication Mechanism (SCRAM) SASL and GSS-API Mechanisms, ” IETF RFC 5802, 2010.
    • (2010) IETF RFC 5802
    • Menon-Sen, A.1    Williams, N.2    Melnikov, A.3    Newman, C.4
  • 29
    • 84878000006 scopus 로고    scopus 로고
    • EAP extensions for the EAP re-authentication protocol (ERP)
    • Z. Cao, B. He, Y. Shi, Q. Wu, and G. Zorn, “EAP extensions for the EAP re-authentication protocol (ERP), ” IETF RFC 6696, 2012.
    • (2012) IETF RFC 6696
    • Cao, Z.1    He, B.2    Shi, Y.3    Wu, Q.4    Zorn, G.5
  • 30
    • 85180547758 scopus 로고    scopus 로고
    • Reauthentication extension for IKEv2
    • K. Welter, “Reauthentication extension for IKEv2, ” IETF Draft, 2011.
    • (2011) IETF Draft
    • Welter, K.1
  • 31
    • 0342658605 scopus 로고    scopus 로고
    • Breaking and fixing the Needham-Schroeder public-key protocol using FDR
    • G. Lowe, “Breaking and fixing the Needham-Schroeder public-key protocol using FDR, ” in TACAS, 1996, pp. 147-166.
    • (1996) TACAS , pp. 147-166
    • Lowe, G.1
  • 34
    • 85056698000 scopus 로고    scopus 로고
    • Additional Diffie-Hellman tests for IKEv2
    • Y. Sheffer and S. Fluhrer, “Additional Diffie-Hellman tests for IKEv2, ” IETF RFC 6989, 2013.
    • (2013) IETF RFC 6989
    • Sheffer, Y.1    Fluhrer, S.2
  • 35
    • 84856166361 scopus 로고    scopus 로고
    • Additional Diffie-Hellman groups for use with IETF standards
    • M. Lepinski and S. Kent, “Additional Diffie-Hellman groups for use with IETF standards, ” IETF RFC 5114, 2008.
    • (2008) IETF RFC 5114
    • Lepinski, M.1    Kent, S.2
  • 36
    • 85180548911 scopus 로고    scopus 로고
    • Unique channel bindings for IPsec using IKEv2
    • N. Williams, “Unique channel bindings for IPsec using IKEv2, ” IETF Draft, 2008.
    • (2008) IETF Draft
    • Williams, N.1
  • 37
    • 33745965912 scopus 로고    scopus 로고
    • Curve25519: new Diffie-Hellman speed records
    • Springer
    • D. J. Bernstein, “Curve25519: new Diffie-Hellman speed records, ” in Public Key Crypto. Springer, 2006, pp. 207-228.
    • (2006) Public Key Crypto , pp. 207-228
    • Bernstein, D. J.1
  • 38
    • 70350539549 scopus 로고    scopus 로고
    • Using ProVerif to analyze protocols with Diffie-Hellman exponentiation
    • R. Kusters and T. Truderung, “Using ProVerif to analyze protocols with Diffie-Hellman exponentiation, ” in CSF, 2009, pp. 157-171.
    • (2009) CSF , pp. 157-171
    • Kusters, R.1    Truderung, T.2
  • 39
    • 84866938883 scopus 로고    scopus 로고
    • Automated analysis of Diffie-Hellman protocols and advanced security properties
    • B. Schmidt, S. Meier, C. Cremers, and D. Basin, “Automated analysis of Diffie-Hellman protocols and advanced security properties, ” in CSF, 2012, pp. 78-94.
    • (2012) CSF , pp. 78-94
    • Schmidt, B.1    Meier, S.2    Cremers, C.3    Basin, D.4
  • 41
    • 84859467774 scopus 로고    scopus 로고
    • Verified cryptographic implementations for TLS
    • K. Bhargavan, C. Fournet, R. Corin, and E. Zälinescu, “Verified cryptographic implementations for TLS, ” TISSEC, vol. 15, no. 1, p. 3, 2012.
    • (2012) TISSEC , vol.15 , Issue.1 , pp. 3
    • Bhargavan, K.1    Fournet, C.2    Corin, R.3    Zälinescu, E.4
  • 42
    • 84881236986 scopus 로고    scopus 로고
    • JavaSPI: A framework for security protocol implementation
    • M. Avalle, A. Pironti, D. Pozza, and R. Sisto, “JavaSPI: A framework for security protocol implementation, ” JSSE, vol. 2, p. 34-48. 2011.
    • (2011) JSSE , vol.2 , pp. 34-48
    • Avalle, M.1    Pironti, A.2    Pozza, D.3    Sisto, R.4
  • 43
    • 51749109735 scopus 로고    scopus 로고
    • Verifying an implementation of SSH
    • E. Poll and A. Schubert, “Verifying an implementation of SSH, ” in WITS, 2007, pp. 164-177.
    • (2007) WITS , pp. 164-177
    • Poll, E.1    Schubert, A.2
  • 44
    • 84857355689 scopus 로고    scopus 로고
    • Formally based semi-automatic implementation of an open security protocol
    • A. Pironti, D. Pozza, and R. Sisto, “Formally based semi-automatic implementation of an open security protocol, ” Journal of Systems and Software, vol. 85, no. 4, pp. 835-849, 2012.
    • (2012) Journal of Systems and Software , vol.85 , Issue.4 , pp. 835-849
    • Pironti, A.1    Pozza, D.2    Sisto, R.3
  • 45
    • 80053004247 scopus 로고    scopus 로고
    • Key exchange in IPsec revisited: Formal analysis of IKEvl and IKEv2
    • C. Cremers, “Key exchange in IPsec revisited: Formal analysis of IKEvl and IKEv2, ” in ESORICS, 2011, pp. 315-334.
    • (2011) ESORICS , pp. 315-334
    • Cremers, C.1
  • 47
    • 85014848459 scopus 로고    scopus 로고
    • On the Security of the TLS Protocol: A Systematic Analysis
    • H. Krawczyk, K. G. Paterson, and H. Wee, “On the Security of the TLS Protocol: A Systematic Analysis, ” in CRYPTO, 2013.
    • (2013) CRYPTO
    • Krawczyk, H.1    Paterson, K. G.2    Wee, H.3
  • 48
    • 58349099301 scopus 로고    scopus 로고
    • A modular security analysis of the TLS handshake protocol
    • P. Morrissey, N. P. Smart, and B. Warinschi, “A modular security analysis of the TLS handshake protocol, ” in ASIACRYPT, 2008, pp. 55-73.
    • (2008) ASIACRYPT , pp. 55-73
    • Morrissey, P.1    Smart, N. P.2    Warinschi, B.3
  • 50
    • 83755180790 scopus 로고    scopus 로고
    • Analysis of the SSH key exchange protocol
    • S. C. Williams, “Analysis of the SSH key exchange protocol, ” in Cryptography and Coding, 2011, pp. 356-374.
    • (2011) Cryptography and Coding , pp. 356-374
    • Williams, S. C.1
  • 51
    • 84869450610 scopus 로고    scopus 로고
    • From computationally-proved protocol specifications to implementations
    • D. Cadé and B. Blanchet, “From computationally-proved protocol specifications to implementations, ” in ARES', 2012, pp. 65-74.
    • (2012) ARES , pp. 65-74
    • Cadé, D.1    Blanchet, B.2
  • 52
    • 80052687004 scopus 로고    scopus 로고
    • Vertical protocol composition
    • T. Groß and S. Modersheim, “Vertical protocol composition, ” in CSF, 2011, pp. 235-250.
    • (2011) CSF , pp. 235-250
    • Groß, T.1    Modersheim, S.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.