Key-schedule security for the TLS 1.3 standard
From MaRDI portal
Publication:6135414
DOI10.1007/978-3-031-22963-3_21zbMath1519.94067OpenAlexW3201732747MaRDI QIDQ6135414
Chris Brzuska, Markulf Kohlweiss, Cédric Fournet, Konrad Kohbrok, Christoph Egger, Antoine Delignat-Lavaud
Publication date: 25 August 2023
Published in: Advances in Cryptology – ASIACRYPT 2022 (Search for Journal in Brave)
Full work available at URL: https://hal-cnrs.archives-ouvertes.fr/hal-03969623
Related Items (2)
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- New proofs for NMAC and HMAC: security without collision resistance
- PRF-ODH: relations, instantiations, and impossibility results
- Authenticated confidential channel establishment and the security of TLS-DHE
- State separation for code-based game-playing proofs
- Analysing and exploiting the Mantin biases in RC4
- A cryptographic analysis of the TLS 1.3 handshake protocol
- On the tight security of TLS 1.3: theoretically sound cryptographic parameters for real-world deployments
- Tighter proofs for the SIGMA and TLS 1.3 key exchange protocols
- Proving the TLS Handshake Secure (As It Is)
- Data Is a Stream: Security of Stream-Based Channels
- Augmented Secure Channels and the Goal of the TLS 1.3 Record Layer
- Cryptographic Extraction and Key Derivation: The HKDF Scheme
- Advances in Cryptology - CRYPTO 2003
- Key-schedule security for the TLS 1.3 standard
This page was built for publication: Key-schedule security for the TLS 1.3 standard