Skip to search formSkip to main contentSkip to account menu

GnuTLS

Known as: GNU TLS 
GnuTLS (/ˈɡnuː ˌtiː ˌɛl ˈɛs/, the GNU Transport Layer Security Library) is a free software implementation of the TLS, SSL and DTLS protocols. It… 
Wikipedia (opens in a new tab)

Papers overview

Semantic Scholar uses AI to extract papers important to this topic.
2017
2017
Elliptic curve cryptography (ECC) in TLS, PGP and SSH, which are just three of the main technologies on which the modern web and… 
2017
2017
Elliptic Curve Cryptography (ECC) is a promising public key cryptography, probably takes the place of RSA. Not only ECC uses less… 
2016
2016
Any information system using encryption tends to have its own key management infrastructure. In practice, we find a separate key… 
Highly Cited
2016
Highly Cited
2016
Incorrect error handling in security-sensitive code often leads to severe security vulnerabilities. Implementing correct error… 
2015
2015
GnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides… 
Review
2015
Review
2015
In this work we show how the Lucky 13 attack can be resurrected in the cloud by gaining access to a virtual machine co-located… 
2014
2014
—Following several studies conducted by the French Network and Information Security Agency ( A NSSI ), this paper discusses the… 
Highly Cited
2012
Highly Cited
2012
The Datagram Transport Layer Security (DTLS) protocol provides confidentiality and integrity of data exchanged between a client… 
2008
2008
We give three variants and improvements of Bleichenbacher’s low-exponent attack from CRYPTO 2006 on PKCS#1 v1.5 RSA signatures… 
2004
2004
SSL/TLS is currently the most deployed security protocol on the Internet. SSL/TLS provides end-to-end secure communications…