Multi-Ciphersuite Security of the Secure Shell (SSH) Protocol
暂无分享,去创建一个
Jörg Schwenk | Douglas Stebila | Florian Kohlar | Benjamin Dowling | Florian Bergsma | D. Stebila | Florian Kohlar | Jorg Schwenk | Florian Bergsma | Benjamin Dowling
[1] Mihir Bellare,et al. Entity Authentication and Key Distribution , 1993, CRYPTO.
[2] Ross J. Anderson,et al. Robustness Principles for Public Key Protocols , 1995, CRYPTO.
[3] Bruce Schneier,et al. Analysis of the SSL 3.0 protocol , 1996 .
[4] Bruce Schneier,et al. Protocol Interactions and the Chosen Protocol Attack , 1997, Security Protocols Workshop.
[5] Jim Alves-Foss. Multi-Protocol Attacks and the Public Key Infrastructure , 1998 .
[6] Wen-Guey Tzeng,et al. Inter-Protocol Interleaving Attacks on Some Authentication and Key Distribution Protocols , 1999, Inf. Process. Lett..
[7] Joshua D. Guttman,et al. Mixed strand spaces , 1999, Proceedings of the 12th IEEE Computer Security Foundations Workshop.
[8] Joshua D. Guttman,et al. Protocol independence through disjoint encryption , 2000, Proceedings 13th IEEE Computer Security Foundations Workshop. CSFW-13.
[9] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[10] Hugo Krawczyk,et al. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.
[11] Ran Canetti,et al. Environmental Requirements for Authentication Protocols , 2002, ISSS.
[12] Jakob Jonsson,et al. On the Security of RSA Encryption in TLS , 2002, CRYPTO.
[13] John C. Mitchell,et al. Secure protocol composition , 2003, FMSE '03.
[14] Chanathip Namprempre,et al. Breaking and provably repairing the SSH authenticated encryption scheme: A case study of the Encode-then-Encrypt-and-MAC paradigm , 2004, TSEC.
[15] Tatu Ylönen,et al. The Secure Shell (ssh) Transport Layer Protocol , 2006 .
[16] Phillip Rogaway,et al. Formalizing Human Ignorance , 2006, VIETCRYPT.
[17] Tatu Ylönen,et al. The Secure Shell (SSH) Authentication Protocol , 2006, RFC.
[18] Tatu Ylönen,et al. The Secure Shell (SSH) Protocol Architecture , 2006, RFC.
[19] Cas J. F. Cremers. Feasibility of multi-protocol attacks , 2006, First International Conference on Availability, Reliability and Security (ARES'06).
[20] Tatu Ylönen,et al. The Secure Shell (SSH) Connection Protocol , 2006, RFC.
[21] Ben Harris. RSA Key Exchange for the Secure Shell (SSH) Transport Layer Protocol , 2006, RFC.
[22] Genge Bela,et al. Verifying the Independence of Security Protocols , 2007, 2007 IEEE International Conference on Intelligent Computer Communication and Processing.
[23] Kristin E. Lauter,et al. Stronger Security of Authenticated Key Exchange , 2006, ProvSec.
[24] Bogdan Warinschi,et al. A Modular Security Analysis of the TLS Handshake Protocol , 2008, ASIACRYPT.
[25] Tim Dierks,et al. The Transport Layer Security (TLS) Protocol Version 1.2 , 2008 .
[26] Stig Fr. Mjølsnes,et al. A framework for compositional verification of security protocols , 2006, Inf. Comput..
[27] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.2 , 2008, RFC.
[28] Douglas Stebila,et al. Elliptic Curve Algorithm Integration in the Secure Shell Transport Layer , 2009, RFC.
[29] Kenneth G. Paterson,et al. Plaintext Recovery Attacks against SSH , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[30] Hugo Krawczyk,et al. Cryptographic Extraction and Key Derivation: The HKDF Scheme , 2010, IACR Cryptol. ePrint Arch..
[31] Kenneth G. Paterson,et al. Plaintext-Dependent Decryption: A Formal Security Treatment of SSH-CTR , 2010, IACR Cryptol. ePrint Arch..
[32] Stephen C. Williams,et al. Analysis of the SSH Key Exchange Protocol , 2011, IMACC.
[33] Kenneth G. Paterson,et al. Tag Size Does Matter: Attacks and Proofs for the TLS Record Protocol , 2011, ASIACRYPT.
[34] Tibor Jager,et al. On the Security of TLS-DHE in the Standard Model , 2012, CRYPTO.
[35] Frederik Vercauteren,et al. A cross-protocol attack on the TLS protocol , 2012, CCS.
[36] Douglas Stebila,et al. On the security of TLS renegotiation , 2013, IACR Cryptol. ePrint Arch..
[37] D. Stebila,et al. Multi-ciphersuite security and the SSH protocol , 2013, IACR Cryptol. ePrint Arch..
[38] Kenneth G. Paterson,et al. On the Security of the TLS Protocol: A Systematic Analysis , 2013, IACR Cryptol. ePrint Arch..
[39] Jörg Schwenk,et al. On the Security of TLS-DH and TLS-RSA in the Standard Model , 2013, IACR Cryptol. ePrint Arch..
[40] Marc Fischlin,et al. Less is more: relaxed yet composable security notions for key exchange , 2013, International Journal of Information Security.
[41] Kenneth G. Paterson,et al. One Bad Apple: Backwards Compatibility Attacks on State-of-the-Art Cryptography , 2013, NDSS.
[42] Alfredo Pironti,et al. Implementing TLS with Verified Cryptographic Security , 2013, 2013 IEEE Symposium on Security and Privacy.
[43] Alfredo Pironti,et al. Proving the TLS Handshake Secure (as it is) , 2014, IACR Cryptol. ePrint Arch..