{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,22]],"date-time":"2024-10-22T23:35:37Z","timestamp":1729640137103,"version":"3.28.0"},"reference-count":56,"publisher":"IEEE","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2016,3]]},"DOI":"10.1109\/eurosp.2016.41","type":"proceedings-article","created":{"date-parts":[[2016,5,12]],"date-time":"2016-05-12T20:20:52Z","timestamp":1463084452000},"page":"457-472","source":"Crossref","is-referenced-by-count":25,"title":["How Secure is TextSecure?"],"prefix":"10.1109","author":[{"given":"Tilman","family":"Frosch","sequence":"first","affiliation":[]},{"given":"Christian","family":"Mainka","sequence":"additional","affiliation":[]},{"given":"Christoph","family":"Bader","sequence":"additional","affiliation":[]},{"given":"Florian","family":"Bergsma","sequence":"additional","affiliation":[]},{"given":"Jorg","family":"Schwenk","sequence":"additional","affiliation":[]},{"given":"Thorsten","family":"Holz","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"key":"ref39","doi-asserted-by":"publisher","DOI":"10.1007\/s00145-008-9026-x"},{"key":"ref38","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-14623-7_34"},{"key":"ref33","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-25385-0_20"},{"key":"ref32","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-32009-5_17"},{"key":"ref31","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-48658-5_19"},{"key":"ref30","article-title":"Efficient identification and signatures for smart cards","author":"schnorr","year":"1989","journal-title":"CRYPTO'89"},{"key":"ref37","doi-asserted-by":"crossref","DOI":"10.1201\/b17668","article-title":"Introduction to modern cryptography","author":"katz","year":"2014"},{"key":"ref36","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-46447-2_21"},{"key":"ref35","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-33167-1_42"},{"key":"ref34","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-44987-6_28"},{"key":"ref28","article-title":"Lucky thirteen: Breaking the tls and dtls record protocols","author":"alfrdan","year":"2013","journal-title":"IEEE Symposium on Security and Privacy"},{"key":"ref27","first-page":"189","article-title":"Sok: Lessons learned from ssl\/tls attacks","author":"meyer","year":"2013","journal-title":"WISA"},{"key":"ref29","article-title":"On the security of rc4 in tls","author":"alfardan","year":"2013","journal-title":"Usenix Security"},{"key":"ref2","article-title":"Secure\/Multipurpose Internet Mail Extensions (S\/MIME) Version 3.2 Message Specification","author":"ramsdell","year":"0","journal-title":"RFC 5751 (Proposed Standard)"},{"key":"ref1","article-title":"OpenPGP Message Format","author":"callas","year":"0","journal-title":"RFC 4880 (Proposed Standard)"},{"key":"ref20","article-title":"Cryptographic Message Syntax (CMS)","author":"housley","year":"2009","journal-title":"RFC 5652 (INTERNET STANDARD) Internet Engineering Task Force"},{"key":"ref22","article-title":"US Secure Hash Algorithms (SHA and HMAC-SHA)","author":"nsen","year":"0","journal-title":"RFC 4634 (Informational)"},{"key":"ref21","article-title":"HMAC: Keyed-Hashing for Message Authentication","author":"krawczyk","year":"0","journal-title":"RFC 2104 (Informational)"},{"article-title":"Axolotl ratchet","year":"2014","author":"perrin","key":"ref24"},{"key":"ref23","article-title":"Hypertext Transfer Protocol (HTTP\/1.1): Authentication","author":"fielding","year":"0","journal-title":"RFC 7235 (Proposed Standard)"},{"article-title":"The heartbleed bug","year":"2014","author":"karjalainen","key":"ref26"},{"key":"ref25","article-title":"Revisiting ssl\/tls implementations: New bleichenbacher side channels and attacks","author":"meyer","year":"2014","journal-title":"23rd USENIX Security Symposium (USENIX Security 14)"},{"year":"2007","key":"ref50","article-title":"FiSH - secure communications with internet relay chat"},{"article-title":"DecryptoCat","year":"2013","author":"thomas","key":"ref51"},{"article-title":"Second thoughts on whatsapp encryption","year":"2014","author":"marlinspike","key":"ref56"},{"year":"2014","author":"marlinspike","key":"ref55"},{"key":"ref54","doi-asserted-by":"crossref","DOI":"10.1007\/978-3-642-33481-8_9","article-title":"The security impact of a new cryptographic library","author":"bernstein","year":"2012","journal-title":"LATINCRYPT 2012"},{"key":"ref53","doi-asserted-by":"publisher","DOI":"10.1145\/2660267.2660302"},{"article-title":"Noodling about 1M protocols","year":"2014","author":"green","key":"ref52"},{"article-title":"Advanced cryptographic ratcheting","year":"2013","author":"marlinspike","key":"ref10"},{"article-title":"Silent circle instant messaging protocol","year":"2012","author":"vinnie moscaritolo","key":"ref11"},{"key":"ref40","doi-asserted-by":"crossref","DOI":"10.1007\/3-540-46035-7_35","article-title":"Security flaws induced by CBC padding - applications to SSL, IPSEC, WTLS …","author":"vaudenay","year":"2002","journal-title":"EUROCRYPT 2002"},{"key":"ref12","doi-asserted-by":"publisher","DOI":"10.1137\/S0097539795291562"},{"key":"ref13","doi-asserted-by":"publisher","DOI":"10.1145\/1102199.1102216"},{"key":"ref14","doi-asserted-by":"publisher","DOI":"10.1007\/BF00124891"},{"key":"ref15","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-45146-4_24"},{"key":"ref16","article-title":"A public key cryptosystem and a signature scheme based on discrete logarithms","volume":"84","author":"eigamal","year":"1984","journal-title":"CRYPTO’99"},{"key":"ref17","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-70500-0_6"},{"key":"ref18","doi-asserted-by":"publisher","DOI":"10.1007\/11745853_14"},{"journal-title":"National Institute of Standards and Technology (NIST) FIPS PUB 197 U S Department of Commerce","article-title":"Advanced encryption standard (aes)","year":"2001","key":"ref19"},{"article-title":"Silent circle instant messaging protocol protocol specification","year":"2012","author":"moscaritolo","key":"ref4"},{"key":"ref3","doi-asserted-by":"publisher","DOI":"10.1145\/1029179.1029200"},{"year":"2014","key":"ref6","article-title":"The new TextSecure: Privacy beyond SMS"},{"year":"2014","key":"ref5","article-title":"Secure messaging scorecard"},{"article-title":"CyanogenMod is now installed on over 10 million android devices","year":"2013","author":"crider","key":"ref8"},{"year":"2013","key":"ref7","article-title":"TextSecure, now with 10 million more users"},{"article-title":"Secure internet live conferencing protocol specification DRAFT","year":"2007","author":"riikonen","key":"ref49"},{"article-title":"WhatsApp adds end-to-end encryption using Text-Secure","year":"2014","author":"fox-brewster","key":"ref9"},{"key":"ref46","doi-asserted-by":"publisher","DOI":"10.1007\/11535218_33"},{"key":"ref45","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-45539-6_11"},{"key":"ref48","doi-asserted-by":"publisher","DOI":"10.1007\/11889663_2"},{"article-title":"Phrack magazine: Secure function evaluation vs. deniability in OTR and similar protocols","year":"2012","author":"kopf","key":"ref47"},{"key":"ref42","doi-asserted-by":"publisher","DOI":"10.1007\/11818175_36"},{"key":"ref41","article-title":"The power of verification queries in message authentication and authenticated encryption","author":"bellare","year":"2004","journal-title":"Cryptology ePrint Archive Report"},{"key":"ref44","article-title":"An identity-based key-exchange protocol","author":"g\u00fcnther","year":"1989","journal-title":"EURO-CRYPT'89"},{"journal-title":"Open WhisperSystems","article-title":"The new TextSecure: Privacy beyond SMS","year":"2013","key":"ref43"}],"event":{"name":"2016 IEEE European Symposium on Security and Privacy (EuroS&P)","start":{"date-parts":[[2016,3,21]]},"location":"Saarbrucken","end":{"date-parts":[[2016,3,24]]}},"container-title":["2016 IEEE European Symposium on Security and Privacy (EuroS&P)"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/7467055\/7467331\/07467371.pdf?arnumber=7467371","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,9,19]],"date-time":"2020-09-19T19:34:23Z","timestamp":1600544063000},"score":1,"resource":{"primary":{"URL":"http:\/\/ieeexplore.ieee.org\/document\/7467371\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2016,3]]},"references-count":56,"URL":"https:\/\/doi.org\/10.1109\/eurosp.2016.41","relation":{},"subject":[],"published":{"date-parts":[[2016,3]]}}}