Skip to content
thud.bib 7.04 KiB
Newer Older
Luker's avatar
Luker committed

Luker's avatar
Luker committed
@ONLINE{libRaptorQ,
	title = {libRaptorQ: Forward Error Correction},
	url = {https://www.fenrirproject.org},
	howpublished = {\url{https://www.fenrirproject.org}}
}

Luker's avatar
Luker committed
@ONLINE{DCCP:Online,
  title = {DCCP RFCs \& documentazione},
  month = mar,
  year = {2006},
  url = {http://www.read.cs.ucla.edu/dccp},
  howpublished = {\url{http://www.read.cs.ucla.edu/dccp}}
}

@ONLINE{SCTP:Online,
  title = {SCTP RFCs \& documentazione},
  month = oct,
  year = {2000},
  url = {http://datatracker.ietf.org/wg/sigtran},
  howpublished = {\url{http://datatracker.ietf.org/wg/sigtran}}
}

@ONLINE{QUIC:Online,
  title = {QUIC analysis},
  month = oct,
  year = {2013},
  url = {https://www.fenrirproject.org/projects/fenrir/wiki/QUIC},
  howpublished = {\url{https://www.fenrirproject.org/projects/fenrir/wiki/QUIC}}
}

@ONLINE{CurveCP:Online,
  title = {CurveCP protocol},
  year = {2011},
  url = {http://curvecp.org},
  howpublished = {\url{http://curvecp.org}}
}

@misc{minimaLT,
    author = {W. Michael Petullo and Xu Zhang and Jon A. Solworth and Daniel J. Bernstein and Tanja Lange},
    title = {MinimaLT: Minimal-latency Networking Through Better Security},
    howpublished = {Cryptology ePrint Archive, Report 2013/310},
    year = {2013},
    note = {\url{http://eprint.iacr.org/}},
}

@misc{rfc5746,
  author="E. Rescorla and M. Ray and S. Dispensa and N. Oskov",
  title="{Transport Layer Security (TLS) Renegotiation Indication Extension}",
  series="Request for Comments",
  number="5746",
  howpublished="RFC 5746 (Proposed Standard)",
  publisher="IETF",
  organization="Internet Engineering Task Force",
  year=2010,
  month=feb,
  url="http://www.ietf.org/rfc/rfc5746.txt",
  howpublished = {\url{http://www.ietf.org/rfc/rfc5746.txt}}
}

@ONLINE{QUIC:reasons,
  title = "QUIC: MULTIPLEXED STREAM TRANSPORT OVER UDP",
  author = "Jim Roskind",
  organization = "Google",
  year = 2013,
  url="https://docs.google.com/a/google.com/document/d/1RNHkx_VvKWyWg6Lr8SZ-saqsQx7rFV-ev2jRFUoVD34/preview?sle=true&pli=1",
  howpublished = {\url{https://docs.google.com/a/google.com/document/d/1RNHkx_VvKWyWg6Lr8SZ-saqsQx7rFV-ev2jRFUoVD34/preview?sle=true&pli=1}} 
}

@ONLINE{QUIC:crypto,
  title = "QUIC Crypto",
  author = {Adam Langley and Wan-Teh Chang},
  organization = "Google",
  year = 2013,
  url="https://docs.google.com/document/d/1g5nIXAIkN_Y-7XJW5K45IblHd_L2f5LTaDUDwvZ5L6g/edit?pli=1",
  howpublished = {\url{https://docs.google.com/document/d/1g5nIXAIkN_Y-7XJW5K45IblHd_L2f5LTaDUDwvZ5L6g/edit?pli=1}} 
}

@ONLINE{OAuth:Online,
  title = "OAuth 1 and 2",
  url="http://oauth.net",
  howpublished = {\url{http://oauth.net}}
}

@article{Bellare:2008:AER:1410264.1410269,
 author = {Bellare, Mihir and Namprempre, Chanathip},
 title = {Authenticated Encryption: Relations Among Notions and analysis of the Generic Composition Paradigm},
 journal = {J. Cryptol.},
 issue_date = {September 2008},
 volume = {21},
 number = {4},
 month = sep,
 year = {2008},
 issn = {0933-2790},
 pages = {469--491},
 numpages = {23},
 url = {http://dx.doi.org/10.1007/s00145-008-9026-x},
 doi = {10.1007/s00145-008-9026-x},
 acmid = {1410269},
 publisher = {Springer-Verlag New York, Inc.},
 address = {Secaucus, NJ, USA},
 keywords = {Authenticated encryption, Concrete security, Message authentication, Symmetric encryption},
} 

@BOOK{ISOIEC19772,
  title = {ISO/IEC 19772:2009. Information technology — Security techniques — Authenticated encryption},
  publisher = {ISO/IEC},
  year = {2009},
  month = {feb},
  day = {12},
  author = {ISO/IEC}
}

@ONLINE{CAESAR,
  title = "CAESAR: authenticated ciphers competition",
  url="http://oauth.net",
  url="http://competitions.cr.yp.to/",
  howpublished = {\url{http://competitions.cr.yp.to/"}}
}

@ONLINE{3Shake,
  title = "3Shake: Triple Handshakes attack on OpenSSL's TLS",
  url="http://blog.cryptographyengineering.com/2014/04/attack-of-week-triple-handshakes-3shake.html",
  howpublished = {\url{http://blog.cryptographyengineering.com/2014/04/attack-of-week-triple-handshakes-3shake.html}}
}

@ONLINE{Proverif,
  title = "Proverif formal verification tool",
  url="http://prosecco.gforge.inria.fr/personal/bblanche/proverif/",
  howpublished={\url{http://prosecco.gforge.inria.fr/personal/bblanche/proverif/}}
}

@ONLINE{PHC,
	title = "Password Hashing Competition",
	url="https://password-hashing.net/",
	howpublished={\url{https://password-hashing.net/}}
}

Luker's avatar
Luker committed
@misc{Proverif_TLS,
  author="Carst Tankink, Pim Vullers",
  title="Verification of the TLS Handshake protocol",
  year=2008,
  month=May,
  url="http://www.cs.ru.nl/~chaack/teaching/2IF02-Spring08/tv-report.pdf",
  howpublished = {\url{http://www.cs.ru.nl/~chaack/teaching/2IF02-Spring08/tv-report.pdf}}
}

@misc{TLS_1,
  author="Florian Giesen, Florian Kohlar and Douglas Stebila",
  title="On the security of TLS Renegotiation",
  year=2013,
  month=aug,
  organization="Horst Gortz Institute for IT-Security, Ruhr-University Bochum, Bochum, Germany",
  url="http://eprint.iacr.org/2012/630.pdf",
  howpublished={\url{http://eprint.iacr.org/2012/630.pdf}}
}

@misc{TLS_2,
  author="Hugo Krawczyk, Kenneth G. Paterson and Hoeteck Wee",
  title="On the security of TLS protocol: A systematic Analysis",
  year=2013,
  organization="IBM, Royal Holloway, University of London and George Washington University",
  url="http://eprint.iacr.org/2013/339.pdf",
  howpublished={\url{http://eprint.iacr.org/2013/339.pdf}}
}

@misc{TLS_3,
  author="Tibor Jager, Florian Kohlar, Jorg Schwenk and Sven Schage",
  title="On the Security of TLS-DHE in the Standard Model",
  year=2012,
  month=jun,
  organization="Karlsruhe Institute of Technology, Horst Gortz Institute for IT Security, University College London",
  url="http://www.nds.ruhr-uni-bochum.de/media/nds/veroeffentlichungen/2012/08/22/main.pdf",
  howpublished={\url{http://www.nds.ruhr-uni-bochum.de/media/nds/veroeffentlichungen/2012/08/22/main.pdf}}
}

@misc{TLS_4,
  author="Karthikeyan Bhargavan, Cedric Fournet et al.",
  title="Implementing TLS with Verified Cryptographic Security",
  year=2013,
  organization="INRIA Paris-Rocquencourt, Microsoft Research and IMDEA Software",
  url="http://alfredo.pironti.eu/research/sites/default/files/oakland13.pdf",
  howpublished={\url{http://alfredo.pironti.eu/research/sites/default/files/oakland13.pdf}}
}
  
@misc{rfc6330,
  author="M. Luby, A. Shokrollahi et al.",
  title="{RaptorQ Forward Error Correction Scheme for Object Delivery}",
  series="Request for Comments",
  number="6330",
  publisher="IETF",
  organization="Internet Engineering Task Force",
  year=2011,
  month=aug,
  url="http://www.ietf.org/rfc/rfc6330",
  howpublished = {\url{http://www.ietf.org/rfc/rfc6330}}
}

Luker's avatar
Luker committed
@article{Lamport:OTP,
	author = {Lamport, Leslie},
	title = {Password Authentication with Insecure Communication},
	journal = {Commun. ACM},
	issue_date = {Nov. 1981},
	volume = {24},
	number = {11},
	month = nov,
	year = {1981},
	issn = {0001-0782},
	pages = {770--772},
	numpages = {3},
	url = {http://doi.acm.org/10.1145/358790.358797},
	doi = {10.1145/358790.358797},
	acmid = {358797},
	publisher = {ACM},
	address = {New York, NY, USA},
	keywords = {authentication, one-way function, passwords, security},
}