How to break XML encryption
暂无分享,去创建一个
[1] C. M. Sperberg-McQueen,et al. Extensible Markup Language (XML) , 1997, World Wide Web J..
[2] Thuan L. Thai,et al. NET framework essentials , 2001 .
[3] Donald E. Eastlake,et al. XML-Signature Syntax and Processing , 2001, RFC.
[4] John Black,et al. Side-Channel Attacks on Symmetric Encryption Schemes: The Case for Authenticated Encryption , 2002, USENIX Security Symposium.
[5] Serge Vaudenay,et al. Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS , 2002, EUROCRYPT.
[6] Jean Jacques Moreau,et al. SOAP Version 1. 2 Part 1: Messaging Framework , 2003 .
[7] Mark O'Neill,et al. Web Services Security , 2003 .
[8] D. Eastlake,et al. XML Encryption Syntax and Processing , 2003 .
[9] Phillip Hallam-Baker,et al. Web services security: soap message security , 2003 .
[10] Kenneth G. Paterson,et al. Padding Oracle Attacks on the ISO CBC Mode Encryption Standard , 2004, CT-RSA.
[11] Chris J. Mitchell,et al. Error Oracle Attacks on CBC Mode: Is There a Future for CBC Mode Encryption? , 2005, ISC.
[12] Kenneth G. Paterson,et al. Padding Oracle Attacks on CBC-Mode Encryption with Secret and Random IVs , 2005, FSE.
[13] Michael McIntosh,et al. XML signature element wrapping attacks and countermeasures , 2005, SWS '05.
[14] Kenneth G. Paterson,et al. Attacking the IPsec Standards in Encryption-only Configurations , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[15] Kenneth G. Paterson,et al. Immunising CBC Mode Against Padding Oracle Attacks: A Formal Security Treatment , 2008, SCN.
[16] Kenneth G. Paterson,et al. On the (in)security of IPsec in MAC-then-encrypt configurations , 2010, CCS '10.
[17] Thai Duong,et al. Practical Padding Oracle Attacks , 2010, WOOT.
[18] Thai Duong,et al. Cryptography in the Web: The Case of Cryptographic Design Flaws in ASP.NET , 2011, 2011 IEEE Symposium on Security and Privacy.