暂无分享,去创建一个
[1] Jörg Schwenk,et al. Randomly Failed! The State of Randomness in Current Java Implementations , 2013, CT-RSA.
[2] Hovav Shacham,et al. The geometry of innocent flesh on the bone: return-into-libc without function calls (on the x86) , 2007, CCS '07.
[3] Tibor Jager,et al. How to break XML encryption , 2011, CCS '11.
[4] Antoine Joux,et al. Why Textbook ElGamal and RSA Encryption Are Insecure , 2000, ASIACRYPT.
[5] Thai Duong,et al. Cryptography in the Web: The Case of Cryptographic Design Flaws in ASP.NET , 2011, 2011 IEEE Symposium on Security and Privacy.
[6] Dan Boneh,et al. TWENTY YEARS OF ATTACKS ON THE RSA CRYPTOSYSTEM , 1999 .
[7] Daniel Bleichenbacher,et al. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1 , 1998, CRYPTO.
[8] Kevin Fu,et al. Secure Software Updates: Disappointments and New Challenges , 2006, HotSec.
[9] Thai Duong,et al. Practical Padding Oracle Attacks , 2010, WOOT.
[10] Mihir Bellare,et al. Optimal Asymmetric Encryption-How to Encrypt with RSA , 1995 .
[11] Vern Paxson,et al. An Analysis of China's "Great Cannon" , 2015 .
[12] Jeffrey Knockel,et al. Protecting Free and Open Communications on the Internet Against Man-in-the-Middle Attacks on Third-Party Software: We're FOCI'd , 2012, FOCI.
[13] Jeffrey Knockel,et al. WUP! There It Is: Privacy and Security Issues in QQ Browser, , 2016 .
[14] Ulrich Kühn,et al. Side-Channel Attacks on Textbook RSA and ElGamal Encryption , 2003, Public Key Cryptography.
[15] Jörg Schwenk,et al. How to Break XML Encryption - Automatically , 2015, WOOT.