iBet uBet web content aggregator. Adding the entire web to your favor.
iBet uBet web content aggregator. Adding the entire web to your favor.



Link to original content: https://api.crossref.org/works/10.1109/SP.2018.00021
{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,30]],"date-time":"2024-10-30T14:26:12Z","timestamp":1730298372238,"version":"3.28.0"},"reference-count":38,"publisher":"IEEE","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2018,5]]},"DOI":"10.1109\/sp.2018.00021","type":"proceedings-article","created":{"date-parts":[[2018,7,26]],"date-time":"2018-07-26T22:05:11Z","timestamp":1532642711000},"page":"799-816","source":"Crossref","is-referenced-by-count":15,"title":["A Formal Treatment of Accountable Proxying Over TLS"],"prefix":"10.1109","author":[{"given":"Karthikeyan","family":"Bhargavan","sequence":"first","affiliation":[]},{"given":"Ioana","family":"Boureanu","sequence":"additional","affiliation":[]},{"given":"Antoine","family":"Delignat-Lavaud","sequence":"additional","affiliation":[]},{"given":"Pierre-Alain","family":"Fouque","sequence":"additional","affiliation":[]},{"given":"Cristina","family":"Onete","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"journal-title":"Hacl* A verified modern cryptographic library Appears in ACM CCS","year":"0","author":"zinzindohou\u00e9","key":"ref38"},{"key":"ref33","doi-asserted-by":"publisher","DOI":"10.1145\/2785956.2787482"},{"key":"ref32","doi-asserted-by":"publisher","DOI":"10.1145\/3143361.3143383"},{"key":"ref31","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-89255-7_5"},{"journal-title":"Lurk tls dtls use cases","year":"2016","author":"migault","key":"ref30"},{"key":"ref37","doi-asserted-by":"publisher","DOI":"10.1145\/2837614.2837655"},{"key":"ref36","doi-asserted-by":"crossref","first-page":"372","DOI":"10.1007\/978-3-642-25385-0_20","article-title":"Tag size does matter: Attacks and proofs for the TLS record protocol","volume":"7073","author":"paterson","year":"2011","journal-title":"Advances in Cryptology - ASIACRYPT 2011"},{"journal-title":"Cloudflare reverse Proxies are Dumping Uninitialized Memory","year":"2015","author":"ormandy","key":"ref35"},{"key":"ref34","doi-asserted-by":"publisher","DOI":"10.1145\/2987443.2987488"},{"key":"ref10","article-title":"A modular security analysis of EAP and IEEE 802.11","volume":"10175","author":"brzuska","year":"2017","journal-title":"Proceedings of PKC"},{"journal-title":"Eurocrypt","article-title":"Safely exporting keys from secure channels: on the security of EAP-TLS and TLS key exporters","year":"2016","author":"brzuska","key":"ref11"},{"journal-title":"Proceedings of USENIX WOOT 2015 best paper award","article-title":"FLEXTLS: A tool for testing TLS implementations","year":"2015","author":"delignat-lavaud","key":"ref12"},{"key":"ref13","doi-asserted-by":"publisher","DOI":"10.1145\/2810103.2813653"},{"journal-title":"A cryptographic analysis of the TLS 1 3 draft-10 full and pre-shared key handshake protocol","year":"2016","author":"dowling","key":"ref14"},{"journal-title":"Proceedings of NDSS","article-title":"The security impact of HTTPS interception","year":"2017","author":"durumeric","key":"ref15"},{"key":"ref16","first-page":"60","article-title":"Replay attacks on zero round-trip time: the case of the TLS 1.3 handshake candidates","author":"fischlin","year":"2017","journal-title":"Proceedings of Euro S& P"},{"key":"ref17","doi-asserted-by":"publisher","DOI":"10.1515\/popets-2016-0039"},{"journal-title":"Extracting the SuperFish certificate","year":"2015","author":"grahm","key":"ref18"},{"key":"ref19","first-page":"519","article-title":"0-RTT key exchange with full forward secrecy","volume":"10212","author":"g\u00fcnther","year":"2017","journal-title":"Advances in Cryptology - Eurocrypt"},{"key":"ref28","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2016.36"},{"journal-title":"Proceedings of Euro S&P","article-title":"Content delivery over TLS: a cryptographic analysis of Keyless SSL","year":"2017","author":"bhargavan","key":"ref4"},{"key":"ref27","first-page":"225","article-title":"TLS record protocol: Security analysis and defense-in-depth countermeasures","author":"levillain","year":"2015","journal-title":"ACM ASIACCS 2015"},{"key":"ref3","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2017.26"},{"key":"ref6","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2014.14"},{"journal-title":"goo gl\/PBD2N6","article-title":"Comparing approaches for web and DNS infrastructure security","year":"2016","author":"ltd","key":"ref29"},{"journal-title":"Implementing and proving the tls 1 3 record layer","year":"2017","author":"bhargavan","key":"ref5"},{"key":"ref8","first-page":"235","article-title":"Proving the TLS handshake secure (as it is)","author":"bhargavan","year":"2014","journal-title":"Crypto"},{"key":"ref7","first-page":"445","article-title":"Implementing TLS with verified cryptopgrahic security","author":"bhargavan","year":"2013","journal-title":"IEEE S&P 2013"},{"key":"ref2","first-page":"232","article-title":"Entity authentication and key distribution","author":"bellare","year":"1993","journal-title":"Advances in Cryptology - CRYPTO"},{"key":"ref9","doi-asserted-by":"publisher","DOI":"10.1007\/s10207-013-0192-y"},{"key":"ref1","first-page":"18","article-title":"A cryptographic analysis of UMTS\/LTE AKA","volume":"9696","author":"alt","year":"2016","journal-title":"Proceedings of ACNS"},{"key":"ref20","first-page":"273","article-title":"On the security of TLS-DHE in the standard model","volume":"7417","author":"jager","year":"2012","journal-title":"Advances in Cryptology - CRYPTO"},{"journal-title":"report 020\/2014","article-title":"(de-)constructing TLS. IACR ePrint archive","year":"2014","author":"kohlweiss","key":"ref22"},{"key":"ref21","doi-asserted-by":"publisher","DOI":"10.1145\/2810103.2813657"},{"journal-title":"A Modular Security Analysis of EAP and IEEE 802 11 [J]","year":"2017","author":"kon jacobsen","key":"ref24"},{"key":"ref23","first-page":"85","article-title":"(De-)constructing TLS 1.3","volume":"9462","author":"kohlweiss","year":"2015","journal-title":"Proc Indocrypt?00"},{"key":"ref26","doi-asserted-by":"publisher","DOI":"10.1109\/EuroSP.2016.18"},{"key":"ref25","doi-asserted-by":"crossref","first-page":"429","DOI":"10.1007\/978-3-642-40041-4_24","article-title":"On the security of the TLS protocol: A systematic analysis","volume":"8042","author":"krawczyk","year":"2013","journal-title":"Proceedings of the CRYPTO 2013"}],"event":{"name":"2018 IEEE Symposium on Security and Privacy (SP)","start":{"date-parts":[[2018,5,20]]},"location":"San Francisco, CA","end":{"date-parts":[[2018,5,24]]}},"container-title":["2018 IEEE Symposium on Security and Privacy (SP)"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/8418581\/8418583\/08418639.pdf?arnumber=8418639","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,1,26]],"date-time":"2022-01-26T13:03:12Z","timestamp":1643202192000},"score":1,"resource":{"primary":{"URL":"https:\/\/ieeexplore.ieee.org\/document\/8418639\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018,5]]},"references-count":38,"URL":"https:\/\/doi.org\/10.1109\/sp.2018.00021","relation":{},"subject":[],"published":{"date-parts":[[2018,5]]}}}