{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,9]],"date-time":"2024-09-09T15:07:33Z","timestamp":1725894453300},"publisher-location":"Berlin, Heidelberg","reference-count":24,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642368295"},{"type":"electronic","value":"9783642368301"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013]]},"DOI":"10.1007\/978-3-642-36830-1_7","type":"book-chapter","created":{"date-parts":[[2013,2,18]],"date-time":"2013-02-18T14:35:47Z","timestamp":1361198147000},"page":"126-146","source":"Crossref","is-referenced-by-count":17,"title":["Keys to the Cloud: Formal Analysis and Concrete Attacks on Encrypted Web Storage"],"prefix":"10.1007","author":[{"given":"Chetan","family":"Bansal","sequence":"first","affiliation":[]},{"given":"Karthikeyan","family":"Bhargavan","sequence":"additional","affiliation":[]},{"given":"Antoine","family":"Delignat-Lavaud","sequence":"additional","affiliation":[]},{"given":"Sergio","family":"Maffeis","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"7_CR1","unstructured":"Browser security handbook, \n \n http:\/\/code.google.com\/p\/browsersec"},{"key":"7_CR2","unstructured":"How secure is Dropbox?, \n \n https:\/\/www.dropbox.com\/help\/27\/en"},{"key":"7_CR3","doi-asserted-by":"publisher","first-page":"104","DOI":"10.1145\/373243.360213","volume":"36","author":"M. Abadi","year":"2001","unstructured":"Abadi, M., Fournet, C.: Mobile values, new names, and secure communication. SIGPLAN Not.\u00a036, 104\u2013115 (2001)","journal-title":"SIGPLAN Not."},{"key":"7_CR4","unstructured":"Adida, B.: Helios: Web-based open-audit voting. In: USENIX Security Symposium, pp. 335\u2013348 (2008)"},{"key":"7_CR5","unstructured":"Adida, B., Barth, A., Jackson, C.: Rootkits for JavaScript environments. In: Workshop on Offensive Technologies, WOOT (2009)"},{"key":"7_CR6","doi-asserted-by":"crossref","unstructured":"Akhawe, D., Barth, A., Lam, P.E., Mitchell, J., Song, D.: Towards a formal foundation of web security. In: CSF, pp. 290\u2013304 (2010)","DOI":"10.1109\/CSF.2010.27"},{"key":"7_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"89","DOI":"10.1007\/978-3-642-28641-4_6","volume-title":"Principles of Security and Trust","author":"M. Arapinis","year":"2012","unstructured":"Arapinis, M., Bursuc, S., Ryan, M.: Privacy Supporting Cloud Computing: ConfiChair, a Case Study. In: Degano, P., Guttman, J.D. (eds.) POST 2012. LNCS, vol.\u00a07215, pp. 89\u2013108. Springer, Heidelberg (2012)"},{"key":"7_CR8","doi-asserted-by":"crossref","unstructured":"Bansal, C., Bhargavan, K., Maffeis, S.: Discovering concrete attacks on website authorization by formal analysis. In: CSF, pp. 247\u2013262 (2012)","DOI":"10.1109\/CSF.2012.27"},{"key":"7_CR9","doi-asserted-by":"crossref","unstructured":"Barth, A., Jackson, C., Mitchell, J.C.: Robust defenses for cross-site request forgery. In: CCS, pp. 75\u201388 (2008)","DOI":"10.1145\/1455770.1455782"},{"key":"7_CR10","unstructured":"Belenko, A., Sklyarov, D.: \u201cSecure Password Managers\u201d and \u201cMilitary-Grade Encryption\u201d on Smartphones: Oh, Really? Technical report, Elcomsoft Ltd. (2012)"},{"key":"7_CR11","unstructured":"Bhargavan, K., Delignat-Lavaud, A.: Web-based attacks on host-proof encrypted storage. In: Workshop on Offensive Technologies, WOOT (2012)"},{"issue":"4","key":"7_CR12","doi-asserted-by":"crossref","first-page":"363","DOI":"10.3233\/JCS-2009-0339","volume":"17","author":"B. Blanchet","year":"2009","unstructured":"Blanchet, B.: Automatic verification of correspondences for security protocols. Journal of Computer Security\u00a017(4), 363\u2013434 (2009)","journal-title":"Journal of Computer Security"},{"key":"7_CR13","doi-asserted-by":"crossref","unstructured":"Blanchet, B., Chaudhuri, A.: Automated formal analysis of a protocol for secure file sharing on untrusted storage. In: IEEE Symposium on Security & Privacy (2008)","DOI":"10.1109\/SP.2008.12"},{"key":"7_CR14","unstructured":"Blanchet, B., Smyth, B.: ProVerif: Automatic Cryptographic Protocol Verifier, User Manual and Tutorial, \n \n http:\/\/www.proverif.inria.fr\/manual.pdf"},{"key":"7_CR15","unstructured":"Bohannon, A., Pierce, B.C.: Featherweight Firefox: Formalizing the core of a web browser. In: WebApps (2010)"},{"key":"7_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"489","DOI":"10.1007\/11555827_28","volume-title":"Computer Security \u2013 ESORICS 2005","author":"T.R. Gro\u00df","year":"2005","unstructured":"Gro\u00df, T.R., Pfitzmann, B., Sadeghi, A.-R.: Browser Model for Security Analysis of Browser-Based Protocols. In: De Capitani di Vimercati, S., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol.\u00a03679, pp. 489\u2013508. Springer, Heidelberg (2005)"},{"key":"7_CR17","unstructured":"Hammer-Lahav, E., Recordon, D., Hardt, D.: The OAuth 2.0 Authorization Protocol. IETF Internet Draft (2011)"},{"key":"7_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/3-540-44880-2_1","volume-title":"ZB 2003: Formal Specification and Development in Z and B","author":"D. Jackson","year":"2003","unstructured":"Jackson, D.: Alloy: A Logical Modelling Language. In: Bert, D., Bowen, J.P., King, S., Wald\u00e9n, M. (eds.) ZB 2003. LNCS, vol.\u00a02651, p. 1. Springer, Heidelberg (2003)"},{"key":"7_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"136","DOI":"10.1007\/978-3-642-14992-4_13","volume-title":"Financial Cryptography and Data Security","author":"S. Kamara","year":"2010","unstructured":"Kamara, S., Lauter, K.: Cryptographic Cloud Storage. In: Sion, R., Curtmola, R., Dietrich, S., Kiayias, A., Miret, J.M., Sako, K., Seb\u00e9, F. (eds.) FC 2010 Workshops. LNCS, vol.\u00a06054, pp. 136\u2013149. Springer, Heidelberg (2010)"},{"key":"7_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"121","DOI":"10.1007\/BFb0030415","volume-title":"Information Security","author":"J. Kelsey","year":"1998","unstructured":"Kelsey, J., Schneier, B., Hall, C., Wagner, D.: Secure Applications of Low-Entropy Keys. In: Okamoto, E., Davida, G., Mambo, M. (eds.) ISW 1997. LNCS, vol.\u00a01396, pp. 121\u2013134. Springer, Heidelberg (1998)"},{"key":"7_CR21","doi-asserted-by":"crossref","unstructured":"Rescorla, E.: HTTP over TLS. Request for Comments 2818, IETF (2000)","DOI":"10.17487\/rfc2818"},{"key":"7_CR22","unstructured":"Rydstedt, G., Bursztein, E., Boneh, D., Jackson, C.: Busting frame busting: a study of clickjacking vulnerabilities at popular sites. In: Web 2.0 S&P (2010)"},{"key":"7_CR23","unstructured":"Stearne, B., Barth, A. (eds.): Content Security Policy 1.0. W3C Working Draft (2012)"},{"issue":"5","key":"7_CR24","doi-asserted-by":"crossref","first-page":"836","DOI":"10.1587\/transinf.E92.D.836","volume":"E92-D","author":"S. Yoshihama","year":"2009","unstructured":"Yoshihama, S., Tateishi, T., Tabuchi, N., Matsumoto, T.: Information-Flow-Based Access Control for Web Browsers. IEICE Transactions\u00a0E92-D(5), 836\u2013850 (2009)","journal-title":"IEICE Transactions"}],"container-title":["Lecture Notes in Computer Science","Principles of Security and Trust"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-36830-1_7","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,11]],"date-time":"2019-05-11T04:25:13Z","timestamp":1557548713000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-36830-1_7"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013]]},"ISBN":["9783642368295","9783642368301"],"references-count":24,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-36830-1_7","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2013]]}}}