Key-pair(Public key, Private key) conflict analysis using OpenSSL
暂无分享,去创建一个
[1] Hovav Shacham,et al. When private keys are public: results from the 2008 Debian OpenSSL vulnerability , 2009, IMC '09.
[2] Igor E. Shparlinski,et al. The Insecurity of the Digital Signature Algorithm with Partially Known Nonces , 2002, Journal of Cryptology.
[3] Jang-Mook Kang,et al. A Study on Structural Holes of Privacy Protection for Life Logging Service as analyzing/processing of Big-Data , 2014 .
[4] Woo-Jun Kang. An Efficient Privacy Preserving Method based on Semantic Security Policy Enforcement , 2013 .
[5] Marc Stevens,et al. Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate , 2009, CRYPTO.
[6] Georg Carle,et al. The SSL landscape: a thorough analysis of the x.509 PKI using active and passive measurements , 2011, IMC '11.
[7] David Cooper,et al. Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2008, RFC.
[8] Dongho Won,et al. CipherSuite Setting Problem of SSL Protocol and It`s Solutions , 2008 .
[9] Daniel Loebenberger,et al. Analyzing Standards for RSA Integers , 2011, AFRICACRYPT.
[10] Woo-Hyun Ahn,et al. Attacking OpenSSL Shared Library Using Code Injection , 2010 .
[11] Yi-Roo Baek,et al. Fault Analysis Attacks on Control Statement of RSA Exponentiation Algorithm , 2009, INSCRYPT 2009.
[12] Sung-Ho Kim,et al. Detection Method of Distributed Denial-of-Service Flooding Attacks Using Analysis of Flow Information , 2014 .
[13] Suk-Il Kim,et al. Accessibility Evaluation of Accredited Certificate Subscriber Software , 2011 .
[14] Behrouz A. Forouzan,et al. Cryptography and network security , 1998 .
[15] Chul-Won Kim,et al. Design and Implementation of Web Service System for secure Message Transmission in Electronic Commerce , 2010 .
[16] Jeff Gilchrist,et al. Factorization of a 512-Bit RSA Modulus , 2000, EUROCRYPT.
[17] Mo Soo-jong,et al. Design and Implementation of PKI based Cryptography Communication Component , 2005 .