A Framework for Universally Composable Diffie-Hellman Key Exchange
暂无分享,去创建一个
[1] Hugo Krawczyk,et al. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.
[2] Alfredo Pironti,et al. Proving the TLS Handshake Secure (as it is) , 2014, IACR Cryptol. ePrint Arch..
[3] Tibor Jager,et al. On the Security of TLS-DHE in the Standard Model , 2012, CRYPTO.
[4] Alfredo Pironti,et al. Implementing TLS with Verified Cryptographic Security , 2013, 2013 IEEE Symposium on Security and Privacy.
[5] Benjamin Grégoire,et al. Computer-Aided Security Proofs for the Working Cryptographer , 2011, CRYPTO.
[6] Dennis Hofheinz,et al. GNUC: A New Universal Composability Framework , 2015, Journal of Cryptology.
[7] Hugo Krawczyk,et al. Universally Composable Notions of Key Exchange and Secure Channels , 2002, EUROCRYPT.
[8] Bruno Blanchet,et al. An efficient cryptographic protocol verifier based on prolog rules , 2001, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001..
[9] Mihir Bellare,et al. Entity Authentication and Key Distribution , 1993, CRYPTO.
[10] Cas J. F. Cremers,et al. Beyond eCK: perfect forward secrecy under actor compromise and ephemeral-key reveal , 2015, Des. Codes Cryptogr..
[11] Ueli Maurer,et al. (De-)Constructing TLS 1.3 , 2015, INDOCRYPT.
[12] Hugo Krawczyk,et al. SIGMA: The 'SIGn-and-MAc' Approach to Authenticated Diffie-Hellman and Its Use in the IKE-Protocols , 2003, CRYPTO.
[13] Ralf Küsters,et al. Conditional Reactive Simulatability , 2006, ESORICS.
[14] Ralf Küsters,et al. Universal Composition with Responsive Environments , 2016, ASIACRYPT.
[15] Marc Fischlin,et al. Composability of bellare-rogaway key exchange protocols , 2011, CCS '11.
[16] Stephen C. Williams,et al. Analysis of the SSH Key Exchange Protocol , 2011, IMACC.
[17] Ran Canetti,et al. Universally Composable Symbolic Analysis of Diffie-Hellman based Key Exchange , 2010, IACR Cryptol. ePrint Arch..
[18] Pierre-Yves Strub,et al. Dependent types and multi-monadic effects in F* , 2016, POPL.
[19] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.3 , 2018, RFC.
[20] Juan Chen,et al. Secure distributed programming with value-dependent types , 2013, J. Funct. Program..
[21] Douglas Stebila,et al. A Formal Security Analysis of the Signal Messaging Protocol , 2017, Journal of Cryptology.
[22] Ueli Maurer,et al. Diffie-Hellman Oracles , 1996, CRYPTO.
[23] Ralf Küsters,et al. Composition theorems without pre-established session identifiers , 2011, CCS '11.
[24] Anna Lisa Ferrara,et al. Computer Security Foundations Symposium - CSF 2012 , 2012 .
[25] Ueli Maurer,et al. Constructive Cryptography - A New Paradigm for Security Definitions and Proofs , 2011, TOSCA.
[26] Marc Fischlin,et al. A Cryptographic Analysis of the TLS 1.3 Handshake Protocol Candidates , 2015, IACR Cryptol. ePrint Arch..
[27] Ran Canetti,et al. Universally Composable Commitments , 2001, CRYPTO.
[28] Ralf Küsters,et al. A Framework for the Cryptographic Verification of Java-Like Programs , 2012, 2012 IEEE 25th Computer Security Foundations Symposium.
[29] Bruno Blanchet. A Computationally Sound Mechanized Prover for Security Protocols , 2008, IEEE Trans. Dependable Secur. Comput..
[30] Andrew D. Gordon,et al. Proceedings of the 21st IEEE Computer Security Foundations Symposium, CSF 2008, Pittsburgh, Pennsylvania, USA, 23-25 June 2008 , 2008, CSF.
[31] Ueli Maurer,et al. Augmented Secure Channels and the Goal of the TLS 1.3 Record Layer , 2015, ProvSec.
[32] Ralf Küsters,et al. Ideal Key Derivation and Encryption in Simulation-Based Security , 2011, CT-RSA.
[33] Cas J. F. Cremers,et al. Automated Analysis and Verification of TLS 1.3: 0-RTT, Resumption and Delayed Authentication , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[34] Hugo Krawczyk,et al. The OPTLS Protocol and TLS 1.3 , 2016, 2016 IEEE European Symposium on Security and Privacy (EuroS&P).
[35] Cas J. F. Cremers,et al. The Scyther Tool: Verification, Falsification, and Analysis of Security Protocols , 2008, CAV.
[36] Marc Fischlin,et al. Less is more: relaxed yet composable security notions for key exchange , 2013, International Journal of Information Security.
[37] Hugo Krawczyk,et al. Security Analysis of IKE's Signature-Based Key-Exchange Protocol , 2002, CRYPTO.
[38] Ralf Küsters,et al. Simulation-based security with inexhaustible interactive Turing machines , 2006, 19th IEEE Computer Security Foundations Workshop (CSFW'06).
[39] David A. Basin,et al. The TAMARIN Prover for the Symbolic Analysis of Security Protocols , 2013, CAV.
[40] Alfredo Pironti,et al. A Messy State of the Union: Taming the Composite State Machines of TLS , 2015, 2015 IEEE Symposium on Security and Privacy.
[41] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[42] Hugo Krawczyk,et al. Cryptographic Extraction and Key Derivation: The HKDF Scheme , 2010, IACR Cryptol. ePrint Arch..
[43] Kenneth G. Paterson,et al. On the Security of the TLS Protocol: A Systematic Analysis , 2013, IACR Cryptol. ePrint Arch..
[44] Mihir Bellare,et al. The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES , 2001, CT-RSA.
[45] Andrew D. Gordon,et al. Refinement Types for Secure Implementations , 2008, 2008 21st IEEE Computer Security Foundations Symposium.