From Stateless to Stateful: Generic Authentication and Authenticated Encryption Constructions with Application to TLS
暂无分享,去创建一个
[1] Jonathan Katz,et al. Unforgeable Encryption and Chosen Ciphertext Secure Modes of Operation , 2000, FSE.
[2] Tim Dierks,et al. The Transport Layer Security (TLS) Protocol Version 1.2 , 2008 .
[3] Tadayoshi Kohno,et al. Building Secure Cryptographic Transforms, or How to Encrypt and MAC , 2003, IACR Cryptol. ePrint Arch..
[4] Phillip Rogaway,et al. Authenticated-encryption with associated-data , 2002, CCS '02.
[5] Kenneth G. Paterson,et al. Data Is a Stream: Security of Stream-Based Channels , 2015, CRYPTO.
[6] Kenneth G. Paterson,et al. Security of Symmetric Encryption in the Presence of Ciphertext Fragmentation , 2012, IACR Cryptol. ePrint Arch..
[7] Hugo Krawczyk,et al. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.
[8] Cristina Nita-Rotaru,et al. How Secure and Quick is QUIC? Provable Security and Performance Analyses , 2015, 2015 IEEE Symposium on Security and Privacy.
[9] Ueli Maurer,et al. Augmented Secure Channels and the Goal of the TLS 1.3 Record Layer , 2015, ProvSec.
[10] Hugo Krawczyk,et al. The Order of Encryption and Authentication for Protecting Communications (or: How Secure Is SSL?) , 2001, CRYPTO.
[11] Chanathip Namprempre,et al. Secure Channels Based on Authenticated Encryption Schemes: A Simple Characterization , 2002, ASIACRYPT.
[12] Phillip Rogaway,et al. Robust Authenticated-Encryption AEZ and the Problem That It Solves , 2015, EUROCRYPT.
[13] Thomas Shrimpton,et al. Deterministic Authenticated-Encryption: A Provable-Security Treatment of the Key-Wrap Problem , 2006, IACR Cryptol. ePrint Arch..
[14] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.1 , 2006, RFC.
[15] Kenneth G. Paterson,et al. Tag Size Does Matter: Attacks and Proofs for the TLS Record Protocol , 2011, ASIACRYPT.
[16] Eric Rescorla,et al. Datagram Transport Layer Security , 2006, RFC.
[17] Kenneth G. Paterson,et al. Plaintext Recovery Attacks against SSH , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[18] Damian Vizár,et al. Online Authenticated-Encryption and its Nonce-Reuse Misuse-Resistance , 2015, CRYPTO.
[19] Kenneth G. Paterson,et al. On the Security of the TLS Protocol: A Systematic Analysis , 2013, IACR Cryptol. ePrint Arch..
[20] Stefan Lucks,et al. McOE: A Family of Almost Foolproof On-Line Authenticated Encryption Schemes , 2012, FSE.
[21] Voon Chin Phua,et al. Wireless lan medium access control (mac) and physical layer (phy) specifications , 1999 .
[22] Thomas Shrimpton. A Characterization of Authenticated-Encryption as a Form of Chosen-Ciphertext Security , 2004, IACR Cryptol. ePrint Arch..
[23] Chanathip Namprempre,et al. Authenticated encryption in SSH: provably fixing the SSH binary packet protocol , 2002, CCS '02.
[24] Ueli Maurer,et al. On the soundness of authenticate-then-encrypt: formalizing the malleability of symmetric encryption , 2010, CCS '10.
[25] Chanathip Namprempre,et al. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, Journal of Cryptology.
[26] Tibor Jager,et al. On the Security of TLS-DHE in the Standard Model , 2012, CRYPTO.
[27] Eric Rescorla,et al. Datagram Transport Layer Security Version 1.2 , 2012, RFC.
[28] Mihir Bellare,et al. OCB: a block-cipher mode of operation for efficient authenticated encryption , 2001, CCS '01.