SoK: Computer-aided cryptography

M Barbosa, G Barthe, K Bhargavan… - … IEEE symposium on …, 2021 - ieeexplore.ieee.org
Computer-aided cryptography is an active area of research that develops and applies
formal, machine-checkable approaches to the design, analysis, and implementation of …

A messy state of the union: Taming the composite state machines of TLS

B Beurdouche, K Bhargavan… - Communications of the …, 2017 - dl.acm.org
The Transport Layer Security (TLS) protocol supports various authentication modes, key
exchange methods, and protocol extensions. Confusingly, each combination may prescribe …

[图书][B] Protocols for authentication and key establishment

C Boyd, A Mathuria, D Stebila - 2003 - Springer
The first edition of this book was published in 2003. Inevitably, certain parts of the book
became outdated quickly. At the same time new developments have continued apace …

The applied pi calculus: Mobile values, new names, and secure communication

M Abadi, B Blanchet, C Fournet - Journal of the ACM (JACM), 2017 - dl.acm.org
We study the interaction of the programming construct “new,” which generates statically
scoped names, with communication via messages on channels. This interaction is crucial in …

A cryptographic analysis of the TLS 1.3 handshake protocol

B Dowling, M Fischlin, F Günther, D Stebila - Journal of Cryptology, 2021 - Springer
We analyze the handshake protocol of the Transport Layer Security (TLS) protocol, version
1.3. We address both the full TLS 1.3 handshake (the one round-trip time mode, with …

A cryptographic analysis of the TLS 1.3 handshake protocol candidates

B Dowling, M Fischlin, F Günther… - Proceedings of the 22nd …, 2015 - dl.acm.org
The Internet Engineering Task Force (IETF) is currently developing the next version of the
Transport Layer Security (TLS) protocol, version 1.3. The transparency of this …

Automated analysis and verification of TLS 1.3: 0-RTT, resumption and delayed authentication

C Cremers, M Horvat, S Scott… - 2016 IEEE Symposium …, 2016 - ieeexplore.ieee.org
After a development process of many months, the TLS 1.3 specification is nearly complete.
To prevent past mistakes, this crucial security protocol must be thoroughly scrutinised prior …

Verified low-level programming embedded in F

J Protzenko, JK Zinzindohoué, A Rastogi… - Proceedings of the …, 2017 - dl.acm.org
We present Low*, a language for low-level programming and verification, and its application
to high-assurance optimized cryptographic libraries. Low* is a shallow embedding of a …

The OPTLS protocol and TLS 1.3

H Krawczyk, H Wee - 2016 IEEE European Symposium on …, 2016 - ieeexplore.ieee.org
We present the OPTLS key-exchange protocol, its design, rationale and cryptographic
analysis. OPTLS design has been motivated by the ongoing work in the TLS working group …

How secure and quick is QUIC? Provable security and performance analyses

R Lychev, S Jero, A Boldyreva… - 2015 IEEE Symposium …, 2015 - ieeexplore.ieee.org
QUIC is a secure transport protocol developed by Google and implemented in Chrome in
2013, currently representing one of the most promising solutions to decreasing latency while …