Publisher
Springer International Publishing
Reference20 articles.
1. Ssh-1 allows client authentication to be forwarded by a malicious server to another server. https://www.kb.cert.org/vuls/id/684820/ (2001). URL https://www.kb.cert. org/vuls/id/684820/
2. Albrecht, M.R., Degabriele, J.P., Hansen, T.B., Paterson, K.G.: A surfeit of SSH cipher suites. In: E.R. Weippl, S. Katzenbeisser, C. Kruegel, A.C. Myers, S. Halevi (eds.) ACM CCS 2016: 23rd Conference on Computer and Communications Security, pp. 1480–1491. ACM Press, Vienna, Austria (2016). DOI https://doi.org/10.1145/2976749.2978364
3. Albrecht, M.R., Paterson, K.G., Watson, G.J.: Plaintext recovery attacks against SSH. In: 2009 IEEE Symposium on Security and Privacy, pp. 16–26. IEEE Computer Society Press, Oakland, CA, USA (2009). DOI https://doi.org/10.1109/SP.2009.5
4. Barrett, D.J., Silverman, R.E.: Secure Shell - ein umfassendes Handbuch. O’Reilly Verlag (2002) 13.4 Attacks on SSH 339
5. Bellare, M., Kohno, T., Namprempre, C.: Authenticated encryption in SSH: Provably fixing the SSH binary packet protocol. In: V. Atluri (ed.) ACM CCS 2002: 9th Conference on Computer and Communications Security, pp. 1–11. ACM Press, Washington, DC, USA (2002). https://doi.org/10.1145/586110.586112
Cited by
1 articles.
订阅此论文施引文献
订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献