Backdoored Hash Functions: Immunizing HMAC and HKDF
暂无分享,去创建一个
[1] Guido Bertoni,et al. Keccak sponge function family main document , 2009 .
[2] Hugo Krawczyk,et al. Keying Hash Functions for Message Authentication , 1996, CRYPTO.
[3] Moti Yung,et al. Kleptography: Using Cryptography Against Cryptography , 1997, EUROCRYPT.
[4] Hugo Krawczyk,et al. HMAC-based Extract-and-Expand Key Derivation Function (HKDF) , 2010, RFC.
[5] Pooya Farshim,et al. A More Cautious Approach to Security Against Mass Surveillance , 2015, FSE.
[6] Pawel Morawiecki. Malicious Keccak , 2015, IACR Cryptol. ePrint Arch..
[7] Florian Mendel,et al. Malicious Hashing: Eve's Variant of SHA-1 , 2014, Selected Areas in Cryptography.
[8] Ivan Damgård,et al. A Design Principle for Hash Functions , 1989, CRYPTO.
[9] Amr M. Youssef,et al. Watch your constants: malicious Streebog , 2014, IET Inf. Secur..
[10] Elaine B. Barker,et al. Recommendation for Random Number Generation Using Deterministic Random Bit Generators , 2007 .
[11] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.3 , 2018, RFC.
[12] Elaine B. Barker,et al. The Keyed-Hash Message Authentication Code (HMAC) | NIST , 2002 .
[13] Hugo Krawczyk,et al. Cryptographic Extraction and Key Derivation: The HKDF Scheme , 2010, IACR Cryptol. ePrint Arch..
[14] Daniel J. Bernstein,et al. How to manipulate curve standards: a white paper for the black hat , 2014, IACR Cryptol. ePrint Arch..
[15] Moti Yung,et al. Cliptography: Clipping the Power of Kleptographic Attacks , 2016, ASIACRYPT.
[16] Moti Yung,et al. Generic Semantic Security against a Kleptographic Adversary , 2017, CCS.
[17] Yevgeniy Dodis,et al. A Formal Treatment of Backdoored Pseudorandom Generators , 2015, EUROCRYPT.
[18] Tanja Lange,et al. On the Practical Exploitability of Dual EC in TLS Implementations , 2014, USENIX Security Symposium.
[19] Ilya Mironov,et al. Cryptographic Reverse Firewalls , 2015, EUROCRYPT.
[20] Hugo Krawczyk,et al. Pseudorandom functions revisited: the cascade construction and its concrete security , 1996, Proceedings of 37th Conference on Foundations of Computer Science.
[21] J. Ball,et al. Revealed: How US and UK Spy Agencies Defeat Internet Privacy and Security , 2013 .
[22] Hugo Krawczyk,et al. Strengthening Digital Signatures Via Randomized Hashing , 2006, CRYPTO.
[23] Hovav Shacham,et al. A Systematic Analysis of the Juniper Dual EC Incident , 2016, IACR Cryptol. ePrint Arch..
[24] Hugo Krawczyk,et al. HMAC: Keyed-Hashing for Message Authentication , 1997, RFC.
[25] Marc Fischlin,et al. A Cryptographic Analysis of the TLS 1.3 draft-10 Full and Pre-shared Key Handshake Protocol , 2016, IACR Cryptol. ePrint Arch..
[26] Ueli Maurer,et al. A Fast and Key-Efficient Reduction of Chosen-Ciphertext to Known-Plaintext Security , 2007, EUROCRYPT.
[27] Moni Naor,et al. Synthesizers and Their Application to the Parallel Construction of Pseudo-Random Functions , 1999, J. Comput. Syst. Sci..
[28] B Guido,et al. Cryptographic sponge functions , 2011 .
[29] Marc Fischlin,et al. Self-Guarding Cryptographic Protocols against Algorithm Substitution Attacks , 2018, 2018 IEEE 31st Computer Security Foundations Symposium (CSF).
[30] Amit Sahai,et al. Many-to-One Trapdoor Functions and Their Ralation to Public-Key Cryptosystems , 1998, CRYPTO.
[31] Giuseppe Ateniese,et al. Subversion-Resilient Signature Schemes , 2015, IACR Cryptol. ePrint Arch..
[32] Mihir Bellare,et al. New Proofs for NMAC and HMAC: Security without Collision Resistance , 2006, Journal of Cryptology.
[33] Kenneth G. Paterson,et al. Security of Symmetric Encryption against Mass Surveillance , 2014, IACR Cryptol. ePrint Arch..
[34] Ralph C. Merkle,et al. One Way Hash Functions and DES , 1989, CRYPTO.
[35] Johan Sjödin,et al. Weak Pseudorandom Functions in Minicrypt , 2008, ICALP.
[36] Ueli Maurer,et al. Basing PRFs on Constant-Query Weak PRFs: Minimizing Assumptions for Efficient Symmetric Cryptography , 2008, ASIACRYPT.
[37] Kainan Chen. No place to hide: Edward Snowden, the NSA, and the U.S. surveillance state , 2017 .
[38] Tanja Lange,et al. Dual EC: A Standardized Back Door , 2015, The New Codebreakers.
[39] Moti Yung,et al. The Dark Side of "Black-Box" Cryptography, or: Should We Trust Capstone? , 1996, CRYPTO.
[40] Kenneth G. Paterson,et al. Backdoors in Pseudorandom Number Generators: Possibility and Impossibility Results , 2016, CRYPTO.
[41] Marc Fischlin,et al. A Cryptographic Analysis of the TLS 1.3 Handshake Protocol Candidates , 2015, IACR Cryptol. ePrint Arch..
[42] Mihir Bellare,et al. Mass-surveillance without the State: Strongly Undetectable Algorithm-Substitution Attacks , 2015, IACR Cryptol. ePrint Arch..