Skip to search formSkip to main contentSkip to account menu

OpenSSL

Known as: OpenSSL exception, CVE-2014-0224, BoringSSL 
In computer networking, OpenSSL is a software library to be used in applications that need to secure communications against eavesdropping or need to… 
Wikipedia (opens in a new tab)

Papers overview

Semantic Scholar uses AI to extract papers important to this topic.
Highly Cited
2018
Highly Cited
2018
This paper presents the first side channel attack approach that, without relying on the cache organization and/or timing… 
Highly Cited
2017
Highly Cited
2017
High-performance cryptographic code often relies on complex hand-tuned assembly language that is customized for individual… 
2017
2017
In this paper, we describe and analyze the security of the AES-GCM-SIV mode of operation, as defined in the CFRG specification… 
Highly Cited
2015
Highly Cited
2015
We have proved, with machine-checked proofs in Coq, that an OpenSSL implementation of HMAC with SHA- 256 correctly implements its… 
Highly Cited
2014
Highly Cited
2014
This work exposes vulnerabilities in virtualized cloud servers by mounting Cross-VM cache attacks in Xen and VMware VMs. We show… 
Highly Cited
2012
Highly Cited
2012
Secure two-party and multiparty computation has long stood at the center of the foundations of theoretical cryptography. Recently… 
Highly Cited
2008
Highly Cited
2008
We tackle the problem of building privacy-preserving device-tracking systems--or private methods to assist in the recovery of… 
Highly Cited
2002
Highly Cited
2002
From the Publisher: Most applications these days are at least somewhat network aware, but how do you protect those applications…