A Messy State of the Union: Taming the Composite State Machines of TLS
暂无分享,去创建一个
Alfredo Pironti | Pierre-Yves Strub | Cédric Fournet | Karthikeyan Bhargavan | Antoine Delignat-Lavaud | Markulf Kohlweiss | Jean Karim Zinzindohoue | Benjamin Beurdouche
[1] Sid Stamm,et al. Certified Lies: Detecting and Defeating Government Interception Attacks Against SSL , 2010 .
[2] Jörg Schwenk,et al. Lessons Learned From Previous SSL/TLS Attacks - A Brief Chronology Of Attacks And Weaknesses , 2013, IACR Cryptol. ePrint Arch..
[3] Sid Stamm,et al. Certified Lies: Detecting and Defeating Government Interception Attacks against SSL (Short Paper) , 2011, Financial Cryptography.
[4] Zheng Yang,et al. On the Security of the Pre-shared Key Ciphersuites of TLS , 2014, Public Key Cryptography.
[5] Bodo Möller,et al. Transport Layer Security (TLS) False Start , 2016, RFC.
[6] Alfredo Pironti,et al. JavaSPI: A Framework for Security Protocol Implementation , 2011, Int. J. Secur. Softw. Eng..
[7] Gilles Barthe,et al. Certified computer-aided cryptography: efficient provably secure machine code from high-level implementations , 2013, IACR Cryptol. ePrint Arch..
[8] Julia L. Lawall,et al. Finding Error Handling Bugs in OpenSSL Using Coccinelle , 2010, 2010 European Dependable Computing Conference.
[9] Daniel Bleichenbacher,et al. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1 , 1998, CRYPTO.
[10] Bruce Schneier,et al. Analysis of the SSL 3.0 protocol , 1996 .
[11] Serge Vaudenay,et al. Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS , 2002, EUROCRYPT.
[12] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.1 , 2006, RFC.
[13] Tibor Jager,et al. On the Security of TLS-DHE in the Standard Model , 2012, CRYPTO.
[14] Alfredo Pironti,et al. Implementing TLS with Verified Cryptographic Security , 2013, 2013 IEEE Symposium on Security and Privacy.
[15] Kenneth G. Paterson,et al. Lucky Thirteen: Breaking the TLS and DTLS Record Protocols , 2013, 2013 IEEE Symposium on Security and Privacy.
[16] Kenneth G. Paterson,et al. One Bad Apple: Backwards Compatibility Attacks on State-of-the-Art Cryptography , 2013, NDSS.
[17] Jean Goubault-Larrecq,et al. Cryptographic Protocol Analysis on Real C Code , 2005, VMCAI.
[18] Alfredo Pironti,et al. Triple Handshakes and Cookie Cutters: Breaking and Fixing Authentication over TLS , 2014, 2014 IEEE Symposium on Security and Privacy.
[19] Kenneth G. Paterson,et al. Tag Size Does Matter: Attacks and Proofs for the TLS Record Protocol , 2011, ASIACRYPT.
[20] Vlastimil Klíma,et al. Attacking RSA-Based Sessions in SSL/TLS , 2003, CHES.
[21] Eric Wustrow,et al. ZMap: Fast Internet-wide Scanning and Its Security Applications , 2013, USENIX Security Symposium.
[22] Jeff Gilchrist,et al. Factorization of a 512-Bit RSA Modulus , 2000, EUROCRYPT.
[23] Kenneth G. Paterson,et al. On the Security of the TLS Protocol: A Systematic Analysis , 2013, IACR Cryptol. ePrint Arch..
[24] Erik Tews,et al. Revisiting SSL/TLS Implementations: New Bleichenbacher Side Channels and Attacks , 2014, USENIX Security Symposium.
[25] Sagar Chaki,et al. ASPIER: An Automated Framework for Verifying Security Protocol Implementations , 2009, 2009 22nd IEEE Computer Security Foundations Symposium.
[26] Jan Jürjens,et al. Security Analysis of Crypto-based Java Programs using Automated Theorem Provers , 2006, 21st IEEE/ACM International Conference on Automated Software Engineering (ASE'06).
[27] Alfredo Pironti,et al. Proving the TLS Handshake Secure (as it is) , 2014, IACR Cryptol. ePrint Arch..
[28] Cédric Fournet,et al. Verified Cryptographic Implementations for TLS , 2012, TSEC.
[29] Tim Dierks,et al. The Transport Layer Security (TLS) Protocol Version 1.2 , 2008 .
[30] Jörg Schwenk,et al. Multi-Ciphersuite Security of the Secure Shell (SSH) Protocol , 2014, CCS.
[31] Jan Jürjens,et al. Guiding a General-Purpose C Verifier to Prove Cryptographic Protocols , 2011, 2011 IEEE 24th Computer Security Foundations Symposium.
[32] Christopher Allen,et al. The TLS Protocol Version 1.0 , 1999, RFC.
[33] Nikolai Kosmatov,et al. Frama-C - A Software Analysis Perspective , 2012, SEFM.
[34] Alfredo Pironti,et al. Transport Layer Security (TLS) Session Hash and Extended Master Secret Extension , 2015, RFC.
[35] Frederik Vercauteren,et al. A cross-protocol attack on the TLS protocol , 2012, CCS.