(Annotated*) bibliography for the course on Security Protocols (BMEVIHIM132)
Building blocks
Block encryption modes
- Vaudenay, S. 2002. "Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS...," Advances in Cryptology-EUROCRYPT'02, Lecture Notes in Computer Science, no. 2332, pp. 534-545, Springer-Verlag. [pdf]
- Mister, S. and Zuccherato, R. 2005. "An Attack on CFB Mode Encryption As Used By OpenPGP," Technical Report, 2005. [pdf]
Key exchange
- Abadi, M. and Needham, R. "Prudent Engineering Practice for Cryptographic Protocols," IEEE Transactions on Software Engineering, Volume 22, Issue 1, January 1996. [pdf]
- Bellovin, S. M. and Merritt, M. 1992. "Encrypted Key Exchange: Password-Based Protocols Secure Against Dictionary Attacks," Proceedings of the IEEE Symposium on Research in Security and Privacy, Oakland. [pdf]
- Burrows, M. Abadi, M. and Needham, R. 1990. "A logic of authentication," DEC SRC Technical Report No. 39. February 1990. [pdf]
- Syverson, P., and van Oorschot, P., 1994. "On unifying some cryptographic protocol logics," Proceedings of the IEEE Symposium on Research in Security and Privacy, Oakland. [pdf]
- Abadi, M. and Gordon, A. D. 1998. "A calculus for cryptographic protocols: The spi calculus," DEC SRC Technical Report No. 149. January 1998. [short pdf][long pdf]
- Blanchet, B., and Smyth, B., 2011, "ProVerif 1.85: Automatic Cryptographic Protocol Verifier, User Manual and Tutorial" [pdf]
Random number generation
- Goldberg, I. and Wagner, D. 1996. "Randomness and the Netscape Browser," Dr. Dobb's Journal (Jan 1996). [pdf]
- Kelsey, J., Schneier, B., Wagner, D., Hall, C. 1998. "Cryptanalytic Attacks on Pseudorandom Number Generators," Proceedings of the Fast Software Encryption Workshop (FSE'1998) pp.168-188. [pdf]
- Ellison, C., 1995, "Cryptographic Random Numbers," originally prepared as an appendix for the IEEE P1363 standard. [pdf]
- Kelsey, J., Schneier, B., Ferguson, N., 1999. "Yarrow-160: Notes on the Design and Analysis of the Yarrow Cryptographic Pseudorandom Number Generator," Proceedings of the 6th Annual International Workshop on Selected Areas in Cryptography (SAC'99) [pdf]
Mainstream protocols
Transport Layer Security (TLS)
- Dierks, T., and Rescorla, E., 2008, "The Transport Layer Security (TLS) Protocol, Version 1.2," Internet RFC 5246. [ascii]
- Wagner, D. and Schneier, B. 1996. "Analysis of the SSL 3.0 protocol," Proceedings of the Second USENIX Workshop on Electronic Commerce, pp. 29-40. [pdf]
- Canvel, B., Hiltgen, A., Vaudenay, S., and Vuagnoux, M. 2003. "Password Interception in a SSL/TLS Channel," Advances in Cryptology-CRYPTO'03, Lecture Notes in Computer Science, no. 2729, pp. 583-599, Springer-Verlag. [pdf]
- T. Duong and J. Rizzo. "Here Come The XOR Ninjas," Technical Report, May 2011. [pdf]
- Nadhem J. AlFardan and Kenneth G. Paterson. "Lucky Thirteen: Breaking the TLS and DTLS Record Protocols," IEEE Security and Privacy 2013. [pdf]
IPsec
- Bellovin, S. M., 1996, "Problem areas for the IP security protocols," Proceedings of the Sixth Usenix Unix Security Symposium, pages 205-214, July 1996. [pdf]
- Kent, S., and Seo, K., 2005, "Security Architecture for the Internet Protocol," Internet RFC 4301. [ascii]
- Kent, S., 2005, "IP Authentication Header," Internet RFC 4302. [ascii]
- Kent, S., 2005, "IP Encapsulating Security Payload (ESP)," Internet RFC 4303. [ascii]
- Eastlake, D., 2005, "Cryptographic Algorithm Implementation Requirements for Encapsulating Security Payload (ESP) and Authentication Header (AH)," Internet RFC 4305 [ascii]
- Kaufman, C., (editor) 2005, "Internet Key Exchange (IKEv2) Protocol," Internet RFC 4306. [ascii]
WiFi secuirty
- Buttyan, L., and Dora, L., 2006, "WiFi Security – WEP and 802.11i," BME/CrySyS Technical Report [pdf]
- Borisov, N., Goldberg, I., and Wagner, D., 2001, "Intercepting Mobile Communications: The Insecurity of 802.11," Proceedings of the Seventh ACM Conference on Mobile Computing And Networking (MobiCom 2001) [pdf]
- Tews, E., 2007, "Attacks on the WEP protocol," MSc Diploma Thesis, Technical University of Darmstadt. [pdf]
- Beck, M., and Tews, E., 2009, "Practical attacks against WEP and WPA," Proceedings of the ACM Conference on Wireless Network Security (WiSec 2009) [pdf]
Securing wireless sensor networks
Introduction to wireless sensor networks
- Akyildiz, I. F., Su, W., Sankarasubramaniam, Y., and Cayirci, E., 2002, "Wireless sensor networks: a survey," Computer Networks 38(4): 393-422, 2002. [pdf]
Key exchange in WSNs
- Zhu, S., Setia, S., and Jajodia, S., 2003, "LEAP: Efficient Security Mechanisms for Large Scale Distributed Sensor Networks," Proceedings of the ACM Conference on Computer and Communications Security (CCS 2003) [pdf]
- Eschenauer, L., and Gligor, V. D., 2002, "A Key-Management Scheme for Distributed Sensor
Networks," Proceedings of the ACM Conference on Computer and Communications Security (CCS 2002) [pdf]
- Chan, H., Perrig, A., Song, D., 2003, "Random Key Predistribution Schemes for Sensor Networks," Proceedings of the IEEE Symposium on Research in Security and Privacy, Oakland. [pdf]
- Liu, D., and Ning, P., 2003, "Establishing Pairwise Keys in Distributed Sensor Networks," Proceedings of the ACM Conference on Computer and Communications Security (CCS 2003) [pdf]
- Du, W., Deng, J., Han, Y. S., and Varshney, P. K., 2003, "A Pairwise Key Pre-distribution Scheme for Wireless Sensor Networks," Proceedings of the ACM Conference on Computer and Communications Security (CCS 2003) [pdf]
- Camtepe, S. A., Yener, B., 2005, "Key Distribution Mechanisms for Wireless Sensor Networks: a Survey", Technical Report TR-05-07 Rensselaer Polytechnic Institute, Computer Science Department. [pdf]
Secure communication protocols in WSNs
- Perrig, A., Szewczyk, R., Tygar, J. D., Wen, V., Culler, D. E., 2002, "SPINS: Security Protocols for Sensor Networks," Wireless Networks, 2002:521-534. [pdf]
- Karlof, C., Saastry, N., and Wagner, D., 2004, "Tinysec: A link layer security architecture for wireless sensor networks," Proceedings of ACM Conference on Embedded Networked Sensor Systems (SenSys 2004) [pdf]
- Luk, M., Mezzour, G., Perrig, A., and Gligor, V. 2007. "MiniSec: A Secure Sensor Network Communication Architecture." Proceedings of the Sixth International Conference on Information Processing in Sensor Networks (IPSN 2007). [pdf]
- Saastry, N., and Wagner, D., 2004, "Security Considerations for IEEE 802.15.4 Networks," Proceedings of the ACM Workshop on Wireless Security (WiSe 2004) [pdf]
Secure routing and wormhole detection
- Karlof, C., and Wagner, D., 2003, "Secure routing in wireless sensor networks: attacks and countermeasures," Ad Hoc Networks 1 (2003) pp.293–315. [pdf]
- Hu, Y.-C., Perrig, A., Johnson, D. B., 2003, "Packet leashes: a
defense against wormhole attacks in wireless networks," Proceedings of
IEEE Infocom, 2003. [pdf]
- Lazos, L., Poovendran, R., Meadows, C., Syverson, P., and Chang, L. W., 2005, "Preventing Wormhole Attacks on Wireless Ad Hoc Networks: A Graph Theoretic Approach," Proceedings of the IEEE Wireless Communications and Networking Conference (WCNC 2005) [short version][long version]
- Maheshwari, R., Gao, J., and Das S. R., 2007, "Detecting Wormhole Attacks in Wireless Networks Using Connectivity Information," Proceedings of IEEE Infocom 2007, pp. 107-115. [pdf]
- Buttyán, L., Dóra, L., and Vajda, I., "Statistical Wormhole Detection in Sensor Networks," Second European Workshop on Security and Privacy in Ad Hoc and Sensor Networks (ESAS), July 2005. [pdf]
- Capkun, S., Buttyán, L., and Hubaux, J.-P., "SECTOR: Secure Tracking of Node Encounters in Multi-hop Wireless Networks," 1st ACM Workshop on Security in Ad Hoc and Sensor Networks (SASN) Fairfax, VA, USA, October 2003. [pdf]
* in progress