A Verified Extensible Library of Elliptic Curves
暂无分享,去创建一个
[1] Andrew W. Appel,et al. Verification of a Cryptographic Primitive: SHA-256 , 2015, TOPL.
[2] Gilles Barthe,et al. Certified computer-aided cryptography: efficient provably secure machine code from high-level implementations , 2013, IACR Cryptol. ePrint Arch..
[3] Tibor Jager,et al. Practical Invalid Curve Attacks on TLS-ECDH , 2015, ESORICS.
[4] Amal Ahmed,et al. Noninterference for free , 2015, ICFP.
[5] Frederik Vercauteren,et al. Practical Realisation and Elimination of an ECC-Related Software Bug Attack , 2012, CT-RSA.
[6] Benjamin Grégoire,et al. Formal certification of code-based cryptographic proofs , 2009, POPL '09.
[7] Alfredo Pironti,et al. Proving the TLS Handshake Secure (as it is) , 2014, IACR Cryptol. ePrint Arch..
[8] Benjamin Grégoire,et al. Computer-Aided Security Proofs for the Working Cryptographer , 2011, CRYPTO.
[9] Danfeng Zhang,et al. Ironclad Apps: End-to-End Security via Automated Full-System Verification , 2014, OSDI.
[10] Daniel J. Bernstein,et al. Curve25519: New Diffie-Hellman Speed Records , 2006, Public Key Cryptography.
[11] Tanja Lange,et al. On the Practical Exploitability of Dual EC in TLS Implementations , 2014, USENIX Security Symposium.
[12] Pierre-Yves Strub,et al. A Formal Library for Elliptic Curves in the Coq Proof Assistant , 2014, ITP.
[13] Gilles Barthe,et al. System-level Non-interference for Constant-time Cryptography , 2014, IACR Cryptol. ePrint Arch..
[14] Peter Schwabe,et al. Verifying Curve25519 Software , 2014, CCS.
[15] Matthew Green,et al. Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice , 2015, CCS.
[16] Andrew W. Appel,et al. Verified Correctness and Security of OpenSSL HMAC , 2015, USENIX Security Symposium.
[17] Adam Langley,et al. Elliptic Curves for Security , 2016, RFC.
[18] Gilles Barthe,et al. Verifiable side-channel security of cryptographic implementations: constant-time MEE-CBC , 2016, IACR Cryptol. ePrint Arch..
[19] Alfredo Pironti,et al. Implementing TLS with Verified Cryptographic Security , 2013, 2013 IEEE Symposium on Security and Privacy.
[20] Kenneth G. Paterson,et al. Lucky Thirteen: Breaking the TLS and DTLS Record Protocols , 2013, 2013 IEEE Symposium on Security and Privacy.
[21] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.3 , 2018, RFC.
[22] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[23] Pierre-Yves Strub,et al. Dependent types and multi-monadic effects in F* , 2016, POPL.
[24] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.1 , 2006, RFC.