Feature Extraction
Adapters
English
Washedashore commited on
Commit
cb54d28
1 Parent(s): dadb711

Create Run

Browse files
Files changed (1) hide show
  1. Run +1036 -0
Run ADDED
@@ -0,0 +1,1036 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Key Exchange Protocols
2
+
3
+ @inproceedings{cremers2011examining,
4
+ title={Examining indistinguishability-based security models for key exchange protocols: the case of CK, CK-HMQV, and eCK},
5
+ author={Cremers, Cas},
6
+ booktitle={Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security},
7
+ pages={80--91},
8
+ year={2011},
9
+ organization={ACM}
10
+ }
11
+
12
+ @article{needham1978using,
13
+ title={Using encryption for authentication in large networks of computers},
14
+ author={Needham, Roger M and Schroeder, Michael D},
15
+ journal={Communications of the ACM},
16
+ volume={21},
17
+ number={12},
18
+ pages={993--999},
19
+ year={1978},
20
+ publisher={ACM}
21
+ }
22
+
23
+ @article{dolev1983security,
24
+ title={On the security of public key protocols},
25
+ author={Dolev, Danny and Yao, Andrew},
26
+ journal={IEEE Transactions on information theory},
27
+ volume={29},
28
+ number={2},
29
+ pages={198--208},
30
+ year={1983},
31
+ publisher={IEEE}
32
+ }
33
+
34
+ @inproceedings{gajek2008universally,
35
+ title={Universally composable security analysis of TLS},
36
+ author={Gajek, Sebastian and Manulis, Mark and Pereira, Olivier and Sadeghi, Ahmad-Reza and Schwenk, J{\"o}rg},
37
+ booktitle={International Conference on Provable Security},
38
+ pages={313--327},
39
+ year={2008},
40
+ organization={Springer}
41
+ }
42
+
43
+ @inproceedings{krawczyk2016unilateral,
44
+ title={A unilateral-to-mutual authentication compiler for key exchange (with applications to client authentication in tls 1.3)},
45
+ author={Krawczyk, Hugo},
46
+ booktitle={Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security},
47
+ pages={1438--1450},
48
+ year={2016},
49
+ organization={ACM}
50
+ }
51
+
52
+ @inproceedings{mitchell1998finite,
53
+ title={Finite-State Analysis of SSL 3.0.},
54
+ author={Mitchell, John C and Shmatikov, Vitaly and Stern, Ulrich},
55
+ booktitle={USENIX Security Symposium},
56
+ pages={201--216},
57
+ year={1998}
58
+ }
59
+
60
+ @inproceedings{wagner1996analysis,
61
+ title={Analysis of the SSL 3.0 protocol},
62
+ author={Wagner, David and Schneier, Bruce and others},
63
+ booktitle={The Second USENIX Workshop on Electronic Commerce Proceedings},
64
+ volume={1},
65
+ number={1},
66
+ pages={29--40},
67
+ year={1996}
68
+ }
69
+
70
+ @article{dowlingcryptographic,
71
+ title={A Cryptographic Analysis of the WireGuard Protocol},
72
+ author={Dowling, Benjamin and Paterson, Kenneth G}
73
+ }
74
+
75
+ @article{kusters2017framework,
76
+ title={A Framework for Universally Composable Diffie-Hellman Key Exchange.},
77
+ author={K{\"u}sters, Ralf and Rausch, Daniel},
78
+ journal={IACR Cryptology ePrint Archive},
79
+ volume={2017},
80
+ pages={256},
81
+ year={2017}
82
+ }
83
+
84
+ @inproceedings{boyd2016stateless,
85
+ title={From stateless to stateful: Generic authentication and authenticated encryption constructions with application to TLS},
86
+ author={Boyd, Colin and Hale, Britta and Mj{\o}lsnes, Stig Frode and Stebila, Douglas},
87
+ booktitle={Cryptographers’ Track at the RSA Conference},
88
+ pages={55--71},
89
+ year={2016},
90
+ organization={Springer}
91
+ }
92
+
93
+ @inproceedings{krawczyk2001order,
94
+ title={The order of encryption and authentication for protecting communications (or: How secure is SSL?)},
95
+ author={Krawczyk, Hugo},
96
+ booktitle={Advances in Cryptology—CRYPTO 2001},
97
+ pages={310--331},
98
+ year={2001},
99
+ organization={Springer}
100
+ }
101
+
102
+ @inproceedings{kudla2005modular,
103
+ title={Modular security proofs for key agreement protocols},
104
+ author={Kudla, Caroline and Paterson, Kenneth G},
105
+ booktitle={International Conference on the Theory and Application of Cryptology and Information Security},
106
+ pages={549--565},
107
+ year={2005},
108
+ organization={Springer}
109
+ }
110
+
111
+ @article{brzuska2013less,
112
+ title={Less is more: Relaxed yet composable security notions for key exchange},
113
+ author={Brzuska, Christina and Fischlin, Marc and Smart, Nigel P and Warinschi, Bogdan and Williams, Stephen C},
114
+ journal={International Journal of Information Security},
115
+ volume={12},
116
+ number={4},
117
+ pages={267--297},
118
+ year={2013},
119
+ publisher={Springer}
120
+ }
121
+
122
+ @inproceedings{boyd2013asics,
123
+ title={ASICS: Authenticated key exchange security incorporating certification systems},
124
+ author={Boyd, Colin and Cremers, Cas and Feltz, Michele and Paterson, Kenneth G and Poettering, Bertram and Stebila, Douglas},
125
+ booktitle={European Symposium on Research in Computer Security},
126
+ pages={381--399},
127
+ year={2013},
128
+ organization={Springer}
129
+ }
130
+
131
+ @phdthesis{brzuska2013foundations,
132
+ title={On the foundations of key exchange},
133
+ author={Brzuska, Christina},
134
+ year={2013},
135
+ school={Technische Universit{\"a}t}
136
+ }
137
+
138
+ @inproceedings{bellare1993entity,
139
+ title={Entity Authentication and Key Distribution.},
140
+ author={Bellare, Mihir and Rogaway, Phillip},
141
+ booktitle={Crypto},
142
+ volume={93},
143
+ pages={232--249},
144
+ year={1993},
145
+ organization={Springer}
146
+ }
147
+
148
+ @article{cremers2015beyond,
149
+ title={Beyond eCK: perfect forward secrecy under actor compromise and ephemeral-key reveal},
150
+ author={Cremers, Cas and Feltz, Michele},
151
+ journal={Designs, Codes and Cryptography},
152
+ volume={74},
153
+ number={1},
154
+ pages={183--218},
155
+ year={2015},
156
+ publisher={Springer}
157
+ }
158
+
159
+ @article{law2003efficient,
160
+ title={An efficient protocol for authenticated key agreement},
161
+ author={Law, Laurie and Menezes, Alfred and Qu, Minghua and Solinas, Jerry and Vanstone, Scott},
162
+ journal={Designs, Codes and Cryptography},
163
+ volume={28},
164
+ number={2},
165
+ pages={119--134},
166
+ year={2003},
167
+ publisher={Springer}
168
+ }
169
+
170
+ @inproceedings{bellare1995provably,
171
+ title={Provably secure session key distribution: the three party case},
172
+ author={Bellare, Mihir and Rogaway, Phillip},
173
+ booktitle={Proceedings of the twenty-seventh annual ACM symposium on Theory of computing},
174
+ pages={57--66},
175
+ year={1995},
176
+ organization={ACM}
177
+ }
178
+
179
+ @inproceedings{krawczyk2016optls,
180
+ title={The OPTLS protocol and TLS 1.3},
181
+ author={Krawczyk, Hugo and Wee, Hoeteck},
182
+ booktitle={Security and Privacy (EuroS\&P), 2016 IEEE European Symposium on},
183
+ pages={81--96},
184
+ year={2016},
185
+ organization={IEEE}
186
+ }
187
+
188
+ @inproceedings{cremers2016automated,
189
+ title={Automated analysis and verification of TLS 1.3: 0-RTT, resumption and delayed authentication},
190
+ author={Cremers, Cas and Horvat, Marko and Scott, Sam and van der Merwe, Thyla},
191
+ booktitle={Security and Privacy (SP), 2016 IEEE Symposium on},
192
+ pages={470--485},
193
+ year={2016},
194
+ organization={IEEE}
195
+ }
196
+
197
+ @article{dowling2016cryptographic,
198
+ title={A Cryptographic Analysis of the TLS 1.3 draft-10 Full and Pre-shared Key Handshake Protocol.},
199
+ author={Dowling, Benjamin and Fischlin, Marc and G{\"u}nther, Felix and Stebila, Douglas},
200
+ journal={IACR Cryptology ePrint Archive},
201
+ volume={2016},
202
+ pages={81},
203
+ year={2016}
204
+ }
205
+
206
+ @inproceedings{zhao2016identity,
207
+ title={Identity-Concealed Authenticated Encryption and Key Exchange},
208
+ author={Zhao, Yunlei},
209
+ booktitle={Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security},
210
+ pages={1464--1479},
211
+ year={2016},
212
+ organization={ACM}
213
+ }
214
+
215
+ @inproceedings{krawczyk2003sigma,
216
+ title={SIGMA: The ‘SIGn-and-MAc’approach to authenticated Diffie-Hellman and its use in the IKE protocols},
217
+ author={Krawczyk, Hugo},
218
+ booktitle={Annual International Cryptology Conference},
219
+ pages={400--425},
220
+ year={2003},
221
+ organization={Springer}
222
+ }
223
+
224
+ @inproceedings{krawczyk2005hmqv,
225
+ title={HMQV: A high-performance secure Diffie-Hellman protocol},
226
+ author={Krawczyk, Hugo},
227
+ booktitle={Annual International Cryptology Conference},
228
+ pages={546--566},
229
+ year={2005},
230
+ organization={Springer}
231
+ }
232
+
233
+ @inproceedings{he2005modular,
234
+ title={A modular correctness proof of IEEE 802.11 i and TLS},
235
+ author={He, Changhua and Sundararajan, Mukund and Datta, Anupam and Derek, Ante and Mitchell, John C},
236
+ booktitle={Proceedings of the 12th ACM conference on Computer and communications security},
237
+ pages={2--15},
238
+ year={2005},
239
+ organization={ACM}
240
+ }
241
+
242
+ @article{aiello2004just,
243
+ title={Just fast keying: Key agreement in a hostile internet},
244
+ author={Aiello, William and Bellovin, Steven M and Blaze, Matt and Canetti, Ran and Ioannidis, John and Keromytis, Angelos D and Reingold, Omer},
245
+ journal={ACM Transactions on Information and System Security (TISSEC)},
246
+ volume={7},
247
+ number={2},
248
+ pages={242--273},
249
+ year={2004},
250
+ publisher={ACM}
251
+ }
252
+
253
+ @inproceedings{boyd2004key,
254
+ title={Key agreement using statically keyed authenticators},
255
+ author={Boyd, Colin and Mao, Wenbo and Paterson, Kenneth G},
256
+ booktitle={International Conference on Applied Cryptography and Network Security},
257
+ pages={248--262},
258
+ year={2004},
259
+ organization={Springer}
260
+ }
261
+
262
+ @article{menezes2007another,
263
+ title={Another look at HMQV},
264
+ author={Menezes, Alfred},
265
+ journal={Mathematical Cryptology JMC},
266
+ volume={1},
267
+ number={1},
268
+ pages={47--64},
269
+ year={2007}
270
+ }
271
+
272
+ @inproceedings{lamacchia2007stronger,
273
+ title={Stronger security of authenticated key exchange},
274
+ author={LaMacchia, Brian and Lauter, Kristin and Mityagin, Anton},
275
+ booktitle={International Conference on Provable Security},
276
+ pages={1--16},
277
+ year={2007},
278
+ organization={Springer}
279
+ }
280
+
281
+ @inproceedings{bos2015post,
282
+ title={Post-quantum key exchange for the TLS protocol from the ring learning with errors problem},
283
+ author={Bos, Joppe W and Costello, Craig and Naehrig, Michael and Stebila, Douglas},
284
+ booktitle={Security and Privacy (SP), 2015 IEEE Symposium on},
285
+ pages={553--570},
286
+ year={2015},
287
+ organization={IEEE}
288
+ }
289
+
290
+ @inproceedings{di2006deniable,
291
+ title={Deniable authentication and key exchange},
292
+ author={Di Raimondo, Mario and Gennaro, Rosario and Krawczyk, Hugo},
293
+ booktitle={Proceedings of the 13th ACM conference on Computer and communications security},
294
+ pages={400--409},
295
+ year={2006},
296
+ organization={ACM}
297
+ }
298
+
299
+ @inproceedings{choo2005session,
300
+ title={On session key construction in provably-secure key establishment protocols},
301
+ author={Choo, Kim-Kwang Raymond and Boyd, Colin and Hitchcock, Yvonne},
302
+ booktitle={International Conference on Cryptology in Malaysia},
303
+ pages={116--131},
304
+ year={2005},
305
+ organization={Springer}
306
+ }
307
+
308
+ @article{goldberg2012anonymity,
309
+ title={Anonymity and one-way authentication in key exchange protocols},
310
+ author={Goldberg, Ian and Stebila, Douglas and Ustaoglu, Berkant},
311
+ journal={Designs, Codes and Cryptography},
312
+ pages={1--25},
313
+ year={2012},
314
+ publisher={Springer}
315
+ }
316
+
317
+ @inproceedings{yao2010deniable,
318
+ title={Deniable internet key exchange},
319
+ author={Yao, Andrew C and Zhao, Yunlei},
320
+ booktitle={International Conference on Applied Cryptography and Network Security},
321
+ pages={329--348},
322
+ year={2010},
323
+ organization={Springer}
324
+ }
325
+
326
+ @article{cremers2011one,
327
+ title={One-round strongly secure key exchange with perfect forward secrecy and deniability},
328
+ author={Cremers, Cas and Feltz, Michele},
329
+ journal={IACR Cryptology ePrint Archive},
330
+ volume={2011},
331
+ pages={300},
332
+ year={2011}
333
+ }
334
+
335
+ @article{harn2005authenticated,
336
+ title={Authenticated Diffie--Hellman key agreement protocol using a single cryptographic assumption},
337
+ author={Harn, Lein and Hsin, W-J and Mehta, Mohit},
338
+ journal={IEE Proceedings-Communications},
339
+ volume={152},
340
+ number={4},
341
+ pages={404--410},
342
+ year={2005},
343
+ publisher={IET}
344
+ }
345
+
346
+ @phdthesis{datta2005security,
347
+ title={Security analysis of network protocols: Compositional reasoning and complexity-theoretic foundations},
348
+ author={Datta, Anupam},
349
+ year={2005},
350
+ school={Citeseer}
351
+ }
352
+
353
+ @article{menezes2010reusing,
354
+ title={On reusing ephemeral keys in Diffie-Hellman key agreement protocols},
355
+ author={Menezes, Alfred and Ustaoglu, Berkant},
356
+ journal={International Journal of Applied Cryptography},
357
+ volume={2},
358
+ number={2},
359
+ pages={154--158},
360
+ year={2010},
361
+ publisher={Inderscience Publishers}
362
+ }
363
+
364
+ @inproceedings{yao2013oake,
365
+ title={OAKE: a new family of implicitly authenticated diffie-hellman protocols},
366
+ author={Yao, Andrew Chi-Chih and Zhao, Yunlei},
367
+ booktitle={Proceedings of the 2013 ACM SIGSAC conference on Computer \& communications security},
368
+ pages={1113--1128},
369
+ year={2013},
370
+ organization={ACM}
371
+ }
372
+
373
+ @inproceedings{zhang2015authenticated,
374
+ title={Authenticated key exchange from ideal lattices},
375
+ author={Zhang, Jiang and Zhang, Zhenfeng and Ding, Jintai and Snook, Michael and Dagdelen, {\"O}zg{\"u}r},
376
+ booktitle={Annual International Conference on the Theory and Applications of Cryptographic Techniques},
377
+ pages={719--751},
378
+ year={2015},
379
+ organization={Springer}
380
+ }
381
+
382
+ @inproceedings{jiang2008efficient,
383
+ title={An efficient deniable key exchange protocol},
384
+ author={Jiang, Shaoquan and Safavi-Naini, Reihaneh},
385
+ booktitle={International Conference on Financial Cryptography and Data Security},
386
+ pages={47--52},
387
+ year={2008},
388
+ organization={Springer}
389
+ }
390
+
391
+ @inproceedings{yang2011authenticated,
392
+ title={Authenticated key exchange under bad randomness},
393
+ author={Yang, Guomin and Duan, Shanshan and Wong, Duncan S and Tan, Chik How and Wang, Huaxiong},
394
+ booktitle={International Conference on Financial Cryptography and Data Security},
395
+ pages={113--126},
396
+ year={2011},
397
+ organization={Springer}
398
+ }
399
+
400
+ @article{singh2015practical,
401
+ title={A Practical Key Exchange for the Internet using Lattice Cryptography.},
402
+ author={Singh, Vikram},
403
+ journal={IACR Cryptology ePrint Archive},
404
+ volume={2015},
405
+ pages={138},
406
+ year={2015}
407
+ }
408
+
409
+ @inproceedings{yi2011three,
410
+ title={Three-party password-authenticated key exchange without random oracles},
411
+ author={Yi, Xun and Tso, Raylin and Okamoto, Eiji},
412
+ booktitle={Security and Cryptography (SECRYPT), 2011 Proceedings of the International Conference on},
413
+ pages={15--24},
414
+ year={2011},
415
+ organization={IEEE}
416
+ }
417
+
418
+ @phdthesis{jost2014constructive,
419
+ title={A constructive analysis of IPsec},
420
+ author={Jost, Daniel},
421
+ year={2014},
422
+ school={Citeseer}
423
+ }
424
+
425
+ @inproceedings{chen2016strongly,
426
+ title={Strongly leakage-resilient authenticated key exchange},
427
+ author={Chen, Rongmao and Mu, Yi and Yang, Guomin and Susilo, Willy and Guo, Fuchun},
428
+ booktitle={Cryptographers’ Track at the RSA Conference},
429
+ pages={19--36},
430
+ year={2016},
431
+ organization={Springer}
432
+ }
433
+
434
+ @article{feltz2014limits,
435
+ title={On the Limits of Authenticated Key Exchange Security with an Application to Bad Randomness.},
436
+ author={Feltz, Michele and Cremers, Cas},
437
+ journal={IACR Cryptology ePrint Archive},
438
+ volume={2014},
439
+ pages={369},
440
+ year={2014}
441
+ }
442
+
443
+ @article{katz2010one,
444
+ title={One-Round Password-Based Authenticated Key Exchange.},
445
+ author={Katz, Jonathan and Vaikuntanathan, Vinod},
446
+ journal={IACR Cryptology ePrint Archive},
447
+ volume={2010},
448
+ pages={368},
449
+ year={2010},
450
+ publisher={Citeseer}
451
+ }
452
+
453
+ @inproceedings{liu2013security,
454
+ title={Security model and analysis of FHMQV, revisited},
455
+ author={Liu, Shengli and Sakurai, Kouichi and Weng, Jian and Zhang, Fangguo and Zhao, Yunlei},
456
+ booktitle={International Conference on Information Security and Cryptology},
457
+ pages={255--269},
458
+ year={2013},
459
+ organization={Springer}
460
+ }
461
+
462
+ @inproceedings{jager2015security,
463
+ title={On the security of TLS 1.3 and QUIC against weaknesses in PKCS\# 1 v1. 5 encryption},
464
+ author={Jager, Tibor and Schwenk, J{\"o}rg and Somorovsky, Juraj},
465
+ booktitle={Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security},
466
+ pages={1185--1196},
467
+ year={2015},
468
+ organization={ACM}
469
+ }
470
+
471
+ @article{lan2017investigating,
472
+ title={Investigating the Multi-Ciphersuite and Backwards-Compatibility Security of the Upcoming TLS 1.3},
473
+ author={Lan, Xiao and Xu, Jing and Zhang, Zhenfeng and Zhu, Wen Tao},
474
+ journal={IEEE Transactions on Dependable and Secure Computing},
475
+ year={2017},
476
+ publisher={IEEE}
477
+ }
478
+
479
+ @inproceedings{dowling2015modelling,
480
+ title={Modelling ciphersuite and version negotiation in the TLS protocol},
481
+ author={Dowling, Benjamin and Stebila, Douglas},
482
+ booktitle={Australasian Conference on Information Security and Privacy},
483
+ pages={270--288},
484
+ year={2015},
485
+ organization={Springer}
486
+ }
487
+
488
+ @inproceedings{li2016multiple,
489
+ title={Multiple handshakes security of TLS 1.3 candidates},
490
+ author={Li, Xinyu and Xu, Jing and Zhang, Zhenfeng and Feng, Dengguo and Hu, Honggang},
491
+ booktitle={Security and Privacy (SP), 2016 IEEE Symposium on},
492
+ pages={486--505},
493
+ year={2016},
494
+ organization={IEEE}
495
+ }
496
+
497
+ @inproceedings{fischlin2016key,
498
+ title={Key confirmation in key exchange: a formal treatment and implications for TLS 1.3},
499
+ author={Fischlin, Marc and G{\"u}nther, Felix and Schmidt, Benedikt and Warinschi, Bogdan},
500
+ booktitle={Security and Privacy (SP), 2016 IEEE Symposium on},
501
+ pages={452--469},
502
+ year={2016},
503
+ organization={IEEE}
504
+ }
505
+
506
+ @inproceedings{bellare2000authenticated,
507
+ title={Authenticated key exchange secure against dictionary attacks},
508
+ author={Bellare, Mihir and Pointcheval, David and Rogaway, Phillip},
509
+ booktitle={Advances in Cryptology—EUROCRYPT 2000},
510
+ pages={139--155},
511
+ year={2000},
512
+ organization={Springer}
513
+ }
514
+
515
+ @inproceedings{canetti2001analysis,
516
+ title={Analysis of key-exchange protocols and their use for building secure channels},
517
+ author={Canetti, Ran and Krawczyk, Hugo},
518
+ booktitle={International Conference on the Theory and Applications of Cryptographic Techniques},
519
+ pages={453--474},
520
+ year={2001},
521
+ organization={Springer}
522
+ }
523
+
524
+ @article{blake1997key,
525
+ title={Key agreement protocols and their security analysis},
526
+ author={Blake-Wilson, Simon and Johnson, Don and Menezes, Alfred},
527
+ journal={Crytography and Coding},
528
+ pages={30--45},
529
+ year={1997},
530
+ publisher={Springer}
531
+ }
532
+
533
+ @inproceedings{blake1998authenticated,
534
+ title={Authenticated Diffe-Hellman key agreement protocols},
535
+ author={Blake-Wilson, Simon and Menezes, Alfred},
536
+ booktitle={International Workshop on Selected Areas in Cryptography},
537
+ pages={339--361},
538
+ year={1998},
539
+ organization={Springer}
540
+ }
541
+
542
+ @inproceedings{bellare1998modular,
543
+ title={A modular approach to the design and analysis of authentication and key exchange protocols},
544
+ author={Bellare, Mihir and Canetti, Ran and Krawczyk, Hugo},
545
+ booktitle={Proceedings of the thirtieth annual ACM symposium on Theory of computing},
546
+ pages={419--428},
547
+ year={1998},
548
+ organization={ACM}
549
+ }
550
+
551
+ @article{shoup1999formal,
552
+ title={On formal models for secure key exchange},
553
+ author={Shoup, Victor},
554
+ year={1999},
555
+ publisher={Citeseer}
556
+ }
557
+
558
+ @inproceedings{canetti2002universally,
559
+ title={Universally composable notions of key exchange and secure channels},
560
+ author={Canetti, Ran and Krawczyk, Hugo},
561
+ booktitle={International Conference on the Theory and Applications of Cryptographic Techniques},
562
+ pages={337--351},
563
+ year={2002},
564
+ organization={Springer}
565
+ }
566
+
567
+ @inproceedings{lincoln1998probabilistic,
568
+ title={A probabilistic poly-time framework for protocol analysis},
569
+ author={Lincoln, Patrick and Mitchell, John and Mitchell, Mark and Scedrov, Andre},
570
+ booktitle={Proceedings of the 5th ACM conference on Computer and communications security},
571
+ pages={112--121},
572
+ year={1998},
573
+ organization={ACM}
574
+ }
575
+
576
+ @inproceedings{choo2005examining,
577
+ title={Examining indistinguishability-based proof models for key establishment protocols},
578
+ author={Choo, Kim-Kwang Raymond and Boyd, Colin and Hitchcock, Yvonne},
579
+ booktitle={International Conference on the Theory and Application of Cryptology and Information Security},
580
+ pages={585--604},
581
+ year={2005},
582
+ organization={Springer}
583
+ }
584
+
585
+ @article{katz2007scalable,
586
+ title={Scalable protocols for authenticated group key exchange},
587
+ author={Katz, Jonathan and Yung, Moti},
588
+ journal={Journal of Cryptology},
589
+ volume={20},
590
+ number={1},
591
+ pages={85--113},
592
+ year={2007},
593
+ publisher={Springer}
594
+ }
595
+
596
+ @inproceedings{katz2002forward,
597
+ title={Forward secrecy in password-only key exchange protocols},
598
+ author={Katz, Jonathan and Ostrovsky, Rafail and Yung, Moti},
599
+ booktitle={International Conference on Security in Communication Networks},
600
+ pages={29--44},
601
+ year={2002},
602
+ organization={Springer}
603
+ }
604
+
605
+ @article{cheng2005indistinguishability,
606
+ title={On The Indistinguishability-Based Security Model of Key Agreement Protocols-Simple Cases.},
607
+ author={Cheng, Zhaohui and Nistazakis, Manos and Comley, Richard and Vasiu, Luminita},
608
+ journal={IACR Cryptology ePrint Archive},
609
+ volume={2005},
610
+ pages={129},
611
+ year={2005},
612
+ publisher={Citeseer}
613
+ }
614
+
615
+ @inproceedings{morrissey2008modular,
616
+ title={A modular security analysis of the TLS handshake protocol},
617
+ author={Morrissey, Paul and Smart, Nigel P and Warinschi, Bogdan},
618
+ booktitle={International Conference on the Theory and Application of Cryptology and Information Security},
619
+ pages={55--73},
620
+ year={2008},
621
+ organization={Springer}
622
+ }
623
+
624
+ @inproceedings{boyd2003deniable,
625
+ title={Deniable authenticated key establishment for internet protocols},
626
+ author={Boyd, Colin and Mao, Wenbo and Paterson, Kenneth G},
627
+ booktitle={International Workshop on Security Protocols},
628
+ pages={255--271},
629
+ year={2003},
630
+ organization={Springer}
631
+ }
632
+
633
+ @inproceedings{groce2010new,
634
+ title={A new framework for efficient password-based authenticated key exchange},
635
+ author={Groce, Adam and Katz, Jonathan},
636
+ booktitle={Proceedings of the 17th ACM conference on Computer and communications security},
637
+ pages={516--525},
638
+ year={2010},
639
+ organization={ACM}
640
+ }
641
+
642
+ @article{mackenzie2001security,
643
+ title={On the Security of the SPEKE Password-Authenticated Key Exchange Protocol.},
644
+ author={MacKenzie, Philip},
645
+ journal={IACR Cryptology ePrint Archive},
646
+ volume={2001},
647
+ pages={57},
648
+ year={2001}
649
+ }
650
+
651
+ @inproceedings{sarr2010new,
652
+ title={A new security model for authenticated key agreement},
653
+ author={Sarr, Augustin P and Elbaz-Vincent, Philippe and Bajard, Jean-Claude},
654
+ booktitle={International Conference on Security and Cryptography for Networks},
655
+ pages={219--234},
656
+ year={2010},
657
+ organization={Springer}
658
+ }
659
+
660
+ @phdthesis{katz2002efficient,
661
+ title={Efficient Cryptographic Protocols Preventing “Man-in-the-Middle” Attacks},
662
+ author={Katz, Jonathan},
663
+ year={2002},
664
+ school={COLUMBIA UNIVERSITY}
665
+ }
666
+
667
+ @article{goldreich2006session,
668
+ title={Session-key generation using human passwords only},
669
+ author={Goldreich, Oded and Lindell, Yehuda},
670
+ journal={Journal of Cryptology},
671
+ volume={19},
672
+ number={3},
673
+ pages={241--340},
674
+ year={2006},
675
+ publisher={Springer}
676
+ }
677
+
678
+ @inproceedings{choo2005security,
679
+ title={Security requirements for key establishment proof models: revisiting Bellare--Rogaway and Jeong--Katz--Lee protocols},
680
+ author={Choo, Kim-Kwang Raymond and Hitchcock, Yvonne},
681
+ booktitle={Australasian Conference on Information Security and Privacy},
682
+ pages={429--442},
683
+ year={2005},
684
+ organization={Springer}
685
+ }
686
+
687
+ @inproceedings{kusters2011composition,
688
+ title={Composition theorems without pre-established session identifiers},
689
+ author={K{\"u}sters, Ralf and Tuengerthal, Max},
690
+ booktitle={Proceedings of the 18th ACM conference on Computer and communications security},
691
+ pages={41--50},
692
+ year={2011},
693
+ organization={ACM}
694
+ }
695
+
696
+ @inproceedings{bresson2007security,
697
+ title={On security models and compilers for group key exchange protocols},
698
+ author={Bresson, Emmanuel and Manulis, Mark and Schwenk, J{\"o}rg},
699
+ booktitle={International Workshop on Security},
700
+ pages={292--307},
701
+ year={2007},
702
+ organization={Springer}
703
+ }
704
+
705
+ @article{morrissey2010tls,
706
+ title={The TLS handshake protocol: A modular analysis},
707
+ author={Morrissey, Paul and Smart, Nigel P and Warinschi, Bogdan},
708
+ journal={Journal of Cryptology},
709
+ volume={23},
710
+ number={2},
711
+ pages={187--223},
712
+ year={2010},
713
+ publisher={Springer}
714
+ }
715
+
716
+ @inproceedings{brzuska2011composability,
717
+ title={Composability of Bellare-Rogaway key exchange protocols},
718
+ author={Brzuska, Christina and Fischlin, Marc and Warinschi, Bogdan and Williams, Stephen C},
719
+ booktitle={Proceedings of the 18th ACM conference on Computer and communications security},
720
+ pages={51--62},
721
+ year={2011},
722
+ organization={ACM}
723
+ }
724
+
725
+ @inproceedings{tin2003provably,
726
+ title={Provably secure mobile key exchange: Applying the Canetti-Krawczyk approach},
727
+ author={Tin, Yiu Shing Terry and Boyd, Colin and Nieto, Juan Manuel Gonz{\'a}lez},
728
+ booktitle={Australasian Conference on Information Security and Privacy},
729
+ pages={166--179},
730
+ year={2003},
731
+ organization={Springer}
732
+ }
733
+
734
+ @phdthesis{choo2006key,
735
+ title={Key Establishment: Proofs and Refutations},
736
+ author={Choo, Kim-Kwang Raymond},
737
+ year={2006},
738
+ school={Queensland University of Technology}
739
+ }
740
+
741
+ @inproceedings{zhang2010deniable,
742
+ title={A deniable group key establishment protocol in the standard model},
743
+ author={Zhang, Yazhe and Wang, Kunpeng and Li, Bao},
744
+ booktitle={International Conference on Information Security Practice and Experience},
745
+ pages={308--323},
746
+ year={2010},
747
+ organization={Springer}
748
+ }
749
+
750
+ @article{hitchcock2006modular,
751
+ title={Modular proofs for key exchange: rigorous optimizations in the Canetti--Krawczyk model},
752
+ author={Hitchcock, Yvonne and Boyd, Colin and Gonz{\'a}lez Nieto, Juan Manuel},
753
+ journal={Applicable Algebra in Engineering, Communication and Computing},
754
+ volume={16},
755
+ number={6},
756
+ pages={405--438},
757
+ year={2006},
758
+ publisher={Springer}
759
+ }
760
+
761
+ @article{jager2011standard,
762
+ title={A Standard-Model Security Analysis of TLS-DHE.},
763
+ author={Jager, Tibor and Kohlar, Florian and Sch{\"a}ge, Sven and Schwenk, J{\"o}rg},
764
+ journal={IACR Cryptology ePrint Archive},
765
+ volume={2011},
766
+ number={219},
767
+ year={2011}
768
+ }
769
+
770
+ @incollection{jager2012security,
771
+ title={On the security of TLS-DHE in the standard model},
772
+ author={Jager, Tibor and Kohlar, Florian and Sch{\"a}ge, Sven and Schwenk, J{\"o}rg},
773
+ booktitle={Advances in Cryptology--CRYPTO 2012},
774
+ pages={273--293},
775
+ year={2012},
776
+ publisher={Springer}
777
+ }
778
+
779
+ ### INCOMPLETE, financial crypto 2017
780
+ @article{dodisunilaterally,
781
+ title={Unilaterally-Authenticated Key Exchange},
782
+ author={Dodis, Yevgeniy and Fiore, Dario}
783
+ }
784
+
785
+ @inproceedings{bhargavan2017content,
786
+ title={Content Delivery over TLS: A Cryptographic Analysis of Keyless SSL},
787
+ author={Bhargavan, Karthikeyan and Boureanu, IC and Fouque, Pierre-Alain and Onete, Cristina and Richard, Benjamin},
788
+ booktitle={Proceedings of the 2nd IEEE European Symposium on Security and Privacy},
789
+ year={2017}
790
+ }
791
+
792
+ @inproceedings{gunther20170,
793
+ title={0-RTT Key Exchange with Full Forward Secrecy},
794
+ author={G{\"u}nther, Felix and Hale, Britta and Jager, Tibor and Lauer, Sebastian},
795
+ booktitle={Annual International Conference on the Theory and Applications of Cryptographic Techniques},
796
+ pages={519--548},
797
+ year={2017},
798
+ organization={Springer}
799
+ }
800
+
801
+ # Attacks and Real-World Protocols
802
+
803
+ @inproceedings{lauter2006security,
804
+ title={Security analysis of KEA authenticated key exchange protocol},
805
+ author={Lauter, Kristin and Mityagin, Anton},
806
+ booktitle={Public Key Cryptography},
807
+ volume={3958},
808
+ pages={378--394},
809
+ year={2006},
810
+ organization={Springer}
811
+ }
812
+
813
+ @inproceedings{jager2015practical,
814
+ title={Practical invalid curve attacks on TLS-ECDH},
815
+ author={Jager, Tibor and Schwenk, J{\"o}rg and Somorovsky, Juraj},
816
+ booktitle={European Symposium on Research in Computer Security},
817
+ pages={407--425},
818
+ year={2015},
819
+ organization={Springer}
820
+ }
821
+
822
+ @inproceedings{bhargavan2016transcript,
823
+ title={Transcript collision attacks: Breaking authentication in TLS, IKE, and SSH},
824
+ author={Bhargavan, Karthikeyan and Leurent, Ga{\"e}tan},
825
+ booktitle={Network and Distributed System Security Symposium--NDSS 2016},
826
+ year={2016}
827
+ }
828
+
829
+ @inproceedings{bhargavan2016downgrade,
830
+ title={Downgrade resilience in key-exchange protocols},
831
+ author={Bhargavan, Karthikeyan and Brzuska, Christina and Fournet, C{\'e}dric and Green, Matthew and Kohlweiss, Markulf and Zanella-B{\'e}guelin, Santiago},
832
+ booktitle={Security and Privacy (SP), 2016 IEEE Symposium on},
833
+ pages={506--525},
834
+ year={2016},
835
+ organization={IEEE}
836
+ }
837
+
838
+ @inproceedings{aviram2016drown,
839
+ title={DROWN: breaking TLS using SSLv2},
840
+ author={Aviram, Nimrod and Schinzel, Sebastian and Somorovsky, Juraj and Heninger, Nadia and Dankel, Maik and Steube, Jens and Valenta, Luke and Adrian, David and Halderman, J Alex and Dukhovni, Viktor and others},
841
+ booktitle={25th USENIX Security Symposium (USENIX Security 16)(Aug. 2016)},
842
+ year={2016}
843
+ }
844
+
845
+ @inproceedings{meyer2014revisiting,
846
+ title={Revisiting SSL/TLS Implementations: New Bleichenbacher Side Channels and Attacks.},
847
+ author={Meyer, Christopher and Somorovsky, Juraj and Weiss, Eugen and Schwenk, J{\"o}rg and Schinzel, Sebastian and Tews, Erik},
848
+ booktitle={USENIX Security},
849
+ volume={14},
850
+ pages={733--748},
851
+ year={2014}
852
+ }
853
+
854
+ @inproceedings{albrecht2016lucky,
855
+ title={Lucky Microseconds: A timing attack on amazon’s s2n implementation of TLS},
856
+ author={Albrecht, Martin R and Paterson, Kenneth G},
857
+ booktitle={Annual International Conference on the Theory and Applications of Cryptographic Techniques},
858
+ pages={622--643},
859
+ year={2016},
860
+ organization={Springer}
861
+ }
862
+
863
+ @inproceedings{garman2015attacks,
864
+ title={Attacks Only Get Better: Password Recovery Attacks Against RC4 in TLS.},
865
+ author={Garman, Christina and Paterson, Kenneth G and Van der Merwe, Thyla},
866
+ booktitle={USENIX Security},
867
+ pages={113--128},
868
+ year={2015}
869
+ }
870
+
871
+ @article{kaliski2001unknown,
872
+ title={An unknown key-share attack on the MQV key agreement protocol},
873
+ author={Kaliski Jr, Burton S},
874
+ journal={ACM Transactions on Information and System Security (TISSEC)},
875
+ volume={4},
876
+ number={3},
877
+ pages={275--288},
878
+ year={2001},
879
+ publisher={ACM}
880
+ }
881
+
882
+ @inproceedings{giesen2013security,
883
+ title={On the security of TLS renegotiation},
884
+ author={Giesen, Florian and Kohlar, Florian and Stebila, Douglas},
885
+ booktitle={Proceedings of the 2013 ACM SIGSAC conference on Computer \& communications security},
886
+ pages={387--398},
887
+ year={2013},
888
+ organization={ACM}
889
+ }
890
+
891
+ @incollection{krawczyk2013security,
892
+ title={On the security of the TLS protocol: A systematic analysis},
893
+ author={Krawczyk, Hugo and Paterson, Kenneth G and Wee, Hoeteck},
894
+ booktitle={Advances in Cryptology--CRYPTO 2013},
895
+ pages={429--448},
896
+ year={2013},
897
+ publisher={Springer}
898
+ }
899
+
900
+ # Verified Implementations
901
+
902
+ @article{bhargavan2016mitls,
903
+ title={miTLS: Verifying Protocol Implementations against Real-World Attacks},
904
+ author={Bhargavan, Karthikeyan and Fournet, Cedric and Kohlweiss, Markulf},
905
+ journal={IEEE Security \& Privacy},
906
+ volume={14},
907
+ number={6},
908
+ pages={18--25},
909
+ year={2016},
910
+ publisher={IEEE}
911
+ }
912
+
913
+ @inproceedings{kusters2009using,
914
+ title={Using ProVerif to analyze protocols with Diffie-Hellman exponentiation},
915
+ author={K{\"u}sters, Ralf and Truderung, Tomasz},
916
+ booktitle={Computer Security Foundations Symposium, 2009. CSF'09. 22nd IEEE},
917
+ pages={157--171},
918
+ year={2009},
919
+ organization={IEEE}
920
+ }
921
+
922
+ @inproceedings{barthe2015mind,
923
+ title={Mind the gap: Modular machine-checked proofs of one-round key exchange protocols},
924
+ author={Barthe, Gilles and Crespo, Juan Manuel and Lakhnech, Yassine and Schmidt, Benedikt},
925
+ booktitle={Annual International Conference on the Theory and Applications of Cryptographic Techniques},
926
+ pages={689--718},
927
+ year={2015},
928
+ organization={Springer}
929
+ }
930
+
931
+ @article{delignattowards,
932
+ title={Towards a Provably Secure Implementation of TLS 1.3},
933
+ author={Delignat, Benjamin Beurdouche Karthikeyan Bhargavan Antoine and Ishtiaq, Lavaud C{\'e}dric Fournet Samin and Swamy, Markulf Kohlweiss Jonathan Protzenko Nikhil and Zinzindohou{\'e}, Santiago Zanella-B{\'e}guelin Jean Karim}
934
+ }
935
+
936
+ @article{bhargavan2016implementing,
937
+ title={Implementing and Proving the TLS 1.3 Record Layer},
938
+ author={Bhargavan, Karthikeyan and Delignat-Lavaud, Antoine and Fournet, Cédric and Kohlweiss, Markulf and Pan, Jianyang and Protzenko, Jonathan and Rastogi, Aseem and Swamy, Nikhil and Zanella-Béguelin, Santiago and Zinzindohoué, Jean Karim},
939
+ year={2016}
940
+ }
941
+
942
+ @inproceedings{bhargavan2016proscript,
943
+ title={ProScript TLS: Building a TLS 1.3 Implementation with a Verifiable Protocol Model},
944
+ author={Bhargavan, Karthikeyan and Kobeissi, Nadim and Blanchet, Bruno},
945
+ booktitle={TRON Workshop-TLS 1.3, Ready Or Not},
946
+ year={2016}
947
+ }
948
+
949
+ @inproceedings{beurdouche2015messy,
950
+ title={A messy state of the union: Taming the composite state machines of TLS},
951
+ author={Beurdouche, Benjamin and Bhargavan, Karthikeyan and Delignat-Lavaud, Antoine and Fournet, C{\'e}dric and Kohlweiss, Markulf and Pironti, Alfredo and Strub, Pierre-Yves and Zinzindohoue, Jean Karim},
952
+ booktitle={Security and Privacy (SP), 2015 IEEE Symposium on},
953
+ pages={535--552},
954
+ year={2015},
955
+ organization={IEEE}
956
+ }
957
+
958
+ @inproceedings{somorovsky2016systematic,
959
+ title={Systematic fuzzing and testing of TLS libraries},
960
+ author={Somorovsky, Juraj},
961
+ booktitle={Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security},
962
+ pages={1492--1504},
963
+ year={2016},
964
+ organization={ACM}
965
+ }
966
+
967
+ @book{cremers2006scyther,
968
+ title={Scyther: Semantics and verification of security protocols},
969
+ author={Cremers, Casimier Joseph Franciscus},
970
+ year={2006},
971
+ publisher={Eindhoven University of Technology Eindhoven, Netherlands}
972
+ }
973
+
974
+ @article{goubault2000method,
975
+ title={A method for automatic cryptographic protocol verification},
976
+ author={Goubault-Larrecq, Jean},
977
+ journal={Parallel and Distributed Processing},
978
+ pages={977--984},
979
+ year={2000},
980
+ publisher={Springer}
981
+ }
982
+
983
+ @techreport{bella2000inductive,
984
+ title={Inductive verification of cryptographic protocols},
985
+ author={Bella, Giampaolo},
986
+ year={2000},
987
+ institution={University of Cambridge, Computer Laboratory}
988
+ }
989
+
990
+ # Standards
991
+
992
+ @techreport{kaufman2014internet,
993
+ title={Internet key exchange protocol version 2 (IKEv2)},
994
+ author={Kaufman, Charlie and Hoffman, Paul and Nir, Yoav and Eronen, Parsi and Kivinen, T},
995
+ year={2014}
996
+ }
997
+
998
+ @incollection{paterson2016reactive,
999
+ title={Reactive and Proactive Standardisation of TLS},
1000
+ author={Paterson, Kenneth G and van der Merwe, Thyla},
1001
+ booktitle={Security Standardisation Research},
1002
+ pages={160--186},
1003
+ year={2016},
1004
+ publisher={Springer}
1005
+ }
1006
+
1007
+ # General, Measurement, etc.
1008
+
1009
+ ### INCOMPLETE, financial crypto 2017
1010
+ @article{samarasinghe2017short,
1011
+ title={Short Paper: TLS Ecosystems in Networked Devices vs. Web Servers},
1012
+ author={Samarasinghe, Nayanamana and Mannan, Mohammad},
1013
+ year={2017}
1014
+ }
1015
+
1016
+ ### INCOMPLETE, financial crypto 2017
1017
+ @article{chothiabanker,
1018
+ title={Why Banker Bob (still) Can’t Get TLS Right: A Security Analysis of TLS in Leading UK Banking Apps},
1019
+ author={Chothia, Tom and Garcia, Flavio D and Heppel, Chris and Stone, Chris McMahon}
1020
+ }
1021
+
1022
+ @phdthesis{levillain2016study,
1023
+ title={A study of the TLS ecosystem},
1024
+ author={Levillain, Olivier},
1025
+ year={2016},
1026
+ school={Institut National des T{\'e}l{\'e}communications}
1027
+ }
1028
+
1029
+ @inproceedings{springall2016measuring,
1030
+ title={Measuring the Security Harm of TLS Crypto Shortcuts},
1031
+ author={Springall, Drew and Durumeric, Zakir and Halderman, J Alex},
1032
+ booktitle={Proceedings of the 2016 ACM on Internet Measurement Conference},
1033
+ pages={33--47},
1034
+ year={2016},
1035
+ organization={ACM}
1036
+ }