scispace - formally typeset
Search or ask a question

Answers from top 13 papers

More filters
Papers (13)Insight
Overall, our mechanisms unlock the potential of TLS for the toughest applications.
Open accessJournal ArticleDOI
119 Citations
Our results seem to suggest that, as CPUs become faster, the cryptographic costs of TLS will become dwarfed by the CPU costs of the nonsecurity aspects of a Web server.
Open accessProceedings ArticleDOI
01 Jan 2016
66 Citations
Several of these tools also mislead browsers into believing that a TLS connection is more secure than it actually is, by e. g., artificially upgrading a server’s TLS version at the client.
DTLS, the datagram version of TLS, is becoming the standard security protocol in the IoT, although it is very frequently discussed that it does not offer the right performance for IoT scenarios.
Open accessBook ChapterDOI
06 Dec 2015
30 Citations
This ensures that the resulting security guarantees are composable and can readily be used in subsequent protocol steps, such as password-based user authentication over a TLS-based communication channel in which only the server is authenticated.
Furthermore, we find that most of the implementations (including TLS libraries) do not fully support the new features of TLS 1.3 such as downgrade protection and certificate extensions.
Proceedings ArticleDOI
22 May 2016
30 Citations
Although each handshake mode is now well-understood in isolation, their composition in TLS 1.2 remains problematic, and yet it is critical to obtain practical security guarantees for TLS.
Additionally, its integration in TLS is as minimal and non-intrusive as possible.
Besides do our findings point to imprecision in the TLS specification.
Thus, with this tool we can make an automatic verification of TLS.
Our analysis shows that the full handshake as specified in the TLS 1.3 draft draft-ietf-tls-tls13-10 achieves desirable notions of key confirmation for both clients and servers.
Security analysis shows that improved TLS ensures security requirements for IP-based WSN.
Proceedings ArticleDOI
22 May 2016
30 Citations
Our results confirm the soundness of TLS 1.3 security protection design.