On the tight security of TLS 1.3: theoretically sound cryptographic parameters for real-world deployments
From MaRDI portal
Publication:2044755
DOI10.1007/s00145-021-09388-xzbMath1470.94082OpenAlexW3168670086WikidataQ114850017 ScholiaQ114850017MaRDI QIDQ2044755
Publication date: 10 August 2021
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-021-09388-x
Related Items (15)
Signed Diffie-Hellman key exchange with tight security ⋮ Authenticated key exchange and signatures with tight security in the standard model ⋮ Multipath TLS 1.3 ⋮ On the concrete security of TLS 1.3 PSK mode ⋮ On IND-qCCA security in the ROM and its applications. CPA security is sufficient for TLS 1.3 ⋮ Lattice-based signatures with tight adaptive corruptions and more ⋮ Key-schedule security for the TLS 1.3 standard ⋮ Cryptographic analysis of the Bluetooth secure connection protocol suite ⋮ Post-quantum anonymous one-sided authenticated key exchange without random oracles ⋮ Lattice-based authenticated key exchange with tight security ⋮ A cryptographic analysis of the TLS 1.3 handshake protocol ⋮ Tightly-secure authenticated key exchange, revisited ⋮ More efficient digital signatures with tight multi-user security ⋮ Signed (group) Diffie-Hellman key exchange with tight security ⋮ KEMTLS with delayed forward identity protection in (almost) a single round trip
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- New proofs for NMAC and HMAC: security without collision resistance
- Extracting randomness: A survey and new constructions
- On the bit security of cryptographic primitives
- PRF-ODH: relations, instantiations, and impossibility results
- On the one-per-message unforgeability of (EC)DSA and its variants
- Practical and tightly-secure digital signatures and authenticated key exchange
- Randomness is linear in space
- Highly efficient key exchange protocols with optimal tightness
- The Multi-user Security of Authenticated Encryption: AES-GCM in TLS 1.3
- On the Security of the TLS Protocol: A Systematic Analysis
- Proving the TLS Handshake Secure (As It Is)
- Formalizing Human Ignorance
- On the Security of TLS-DHE in the Standard Model
- High-Speed High-Security Signatures
- Message Authentication Codes from Unpredictable Block Ciphers
- Modelling Ciphersuite and Version Negotiation in the TLS Protocol
- Keying Hash Functions for Message Authentication
- Cryptographic Extraction and Key Derivation: The HKDF Scheme
- A Modular Security Analysis of the TLS Handshake Protocol
- Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters’ IBE Scheme
- A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks
- New directions in cryptography
- Tightly-Secure Authenticated Key Exchange
- Advances in Cryptology - CRYPTO 2003
- On the Impossibility of Tight Cryptographic Reductions
- Session resumption protocols and efficient forward security for TLS 1.3 0-RTT
This page was built for publication: On the tight security of TLS 1.3: theoretically sound cryptographic parameters for real-world deployments