On the Security of TLS 1.3 and QUIC Against Weaknesses in PKCS#1 v1.5 Encryption
暂无分享,去创建一个
[1] Bruce Schneier,et al. Analysis of the SSL 3.0 protocol , 1996 .
[2] Daniel Bleichenbacher,et al. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1 , 1998, CRYPTO.
[3] Jessica Staddon,et al. PKCS #1: RSA Cryptography Specifications Version 2.0 , 1998, RFC.
[4] Burton S. Kaliski,et al. PKCS #1: RSA Encryption Version 1.5 , 1998, RFC.
[5] Tatsuaki Okamoto,et al. Advances in Cryptology — CRYPTO '98 , 1998, Lecture Notes in Computer Science.
[6] Maryann P. Maher. ATM Signalling Support for IP over ATM - UNI Signalling 4.0 Update , 1998, RFC.
[7] Christopher Allen,et al. The TLS Protocol Version 1.0 , 1999, RFC.
[8] James Manger,et al. A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1 v2.0 , 2001, CRYPTO.
[9] Jakob Jonsson,et al. Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1 , 2003, RFC.
[10] Vlastimil Klíma,et al. Attacking RSA-Based Sessions in SSL/TLS , 2003, CHES.
[11] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.1 , 2006, RFC.
[12] Bodo Möller,et al. Network Working Group Elliptic Curve Cryptography (ecc) Cipher Suites for Transport Layer Security (tls) , 2006 .
[13] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.2 , 2008, RFC.
[14] Hovav Shacham,et al. Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds , 2009, CCS.
[15] Frederik Vercauteren,et al. A cross-protocol attack on the TLS protocol , 2012, CCS.
[16] Tibor Jager,et al. Bleichenbacher's Attack Strikes again: Breaking PKCS#1 v1.5 in XML Encryption , 2012, ESORICS.
[17] Kenneth G. Paterson,et al. On the Joint Security of Encryption and Signature in EMV , 2012, CT-RSA.
[18] Vitaly Shmatikov,et al. The most dangerous code in the world: validating SSL certificates in non-browser software , 2012, CCS.
[19] Michael K. Reiter,et al. Cross-VM side channels and their use to extract private keys , 2012, CCS.
[20] Graham Steel,et al. Efficient Padding Oracle Attacks on Cryptographic Hardware , 2012, IACR Cryptol. ePrint Arch..
[21] Kenneth G. Paterson,et al. One Bad Apple: Backwards Compatibility Attacks on State-of-the-Art Cryptography , 2013, NDSS.
[22] Jörg Schwenk,et al. SoK: Lessons Learned from SSL/TLS Attacks , 2013, WISA.
[23] Jörg Schwenk,et al. Multi-Ciphersuite Security of the Secure Shell (SSH) Protocol , 2014, CCS.
[24] Marc Fischlin,et al. Multi-Stage Key Exchange and the Case of Google's QUIC Protocol , 2014, CCS.
[25] Michael K. Reiter,et al. Cross-Tenant Side-Channel Attacks in PaaS Clouds , 2014, CCS.
[26] Erik Tews,et al. Revisiting SSL/TLS Implementations: New Bleichenbacher Side Channels and Attacks , 2014, USENIX Security Symposium.
[27] Cristina Nita-Rotaru,et al. How Secure and Quick is QUIC? Provable Security and Performance Analyses , 2015, 2015 IEEE Symposium on Security and Privacy.
[28] Matthew Green,et al. Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice , 2015, CCS.