Transport Layer Security (German Wikipedia)

Analysis of information sources in references of the Wikipedia article "Transport Layer Security" in German language version.

refsWebsite
Global rank German rank
214th place
161st place
2nd place
3rd place
766th place
46th place
1st place
1st place
33rd place
2nd place
low place
low place
low place
low place
3,285th place
4,128th place
1,686th place
1,226th place
5,032nd place
4,952nd place
low place
low place
low place
low place
3,857th place
2,854th place
low place
low place
2,092nd place
164th place
3,168th place
224th place
low place
low place
low place
low place
low place
low place
123rd place
6th place
low place
low place
193rd place
559th place
8,991st place
8,824th place
low place
6,623rd place
low place
low place
low place
low place
low place
low place
low place
low place
low place
low place
low place
low place
low place
low place
153rd place
269th place
low place
low place
low place
low place
7,368th place
3,487th place
355th place
290th place
low place
3,146th place

IABotmemento.invalid

avidom.ch

bigbrotherawards.de

blackhat.com

media.blackhat.com

bme.hu

hit.bme.hu

bund.de

bsi.bund.de

caniuse.com

chromestatus.com

circleid.com

cloudflare.com

cloudprivacy.net

files.cloudprivacy.net

debian.org

lists.alioth.debian.org

doi.org

  • Ronald Petrlic, Klaus Manny: Wie sicher ist der Zugriff auf Websites im Internet? In: Datenschutz und Datensicherheit – DuD. Band 41, Nr. 2, 3. Februar 2017, ISSN 1614-0702, S. 88–92, doi:10.1007/s11623-017-0734-y.
  • Serge Vaudenay: Security Flaws Induced by CBC Padding Applications to SSL, IPSEC, WTLS… In: Advances in Cryptology – EUROCRYPT 2002 (= Lecture Notes in Computer Science). Band 2332. Springer, Berlin / Heidelberg 2002, S. 535–545, doi:10.1145/586110.586125 (iacr.org [PDF]).
  • Nadhem J. AlFardan, Kenneth G. Paterson: Lucky Thirteen: Breaking the TLS and DTLS Record Protocols. In: IEEE Symposium on Security and Privacy. IEEE, 2013, S. 526–540, doi:10.1109/SP.2013.42 (ieee-security.org [PDF]).
  • Gregory V. Bard: The Vulnerability of SSL to Chosen Plaintext Attack. In: Cryptology ePrint Archive. 2004, doi:10.1145/586110.586125 (iacr.org [PDF]).
  • Benjamin Beurdouche, Karthikeyan Bhargavan, Antoine Delignat-Lavaud, Cédric Fournet, Markulf Kohlweiss, Alfredo Pironti, Pierre-Yves Strub, Jean Karim Zinzindohoue: A Messy State of the Union: Taming the Composite State Machines of TLS. In: IEEE Symposium on Security and Privacy. IEEE, 2015, S. 535–552, doi:10.1109/SP.2015.39 (research.microsoft.com [PDF]).
  • David Adrian, Karthikeyan Bhargavan, Zakir Durumeric, Pierrick Gaudry, Matthew Green, J. Alex Halderman, Nadia Heninger, Drew Springall, Emmanuel Thomé, Luke Valenta, Benjamin VanderSloot, Eric Wustrow, Santiago Zanella-Béguelin, Paul Zimmermann: Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM, New York 2015, S. 5–17, doi:10.1145/2810103.2813707 (weakdh.org [PDF]).

educatedguesswork.org

eff.org

ekoparty.org

  • Juliano Rizzo, Thai Duong: The CRIME attack. (PDF) 2012, abgerufen am 11. Januar 2016 (Präsentation bei der Ekoparty 2012.).

etsi.org

gnutls.org

golem.de

heise.de

iacr.org

iacr.org

  • Serge Vaudenay: Security Flaws Induced by CBC Padding Applications to SSL, IPSEC, WTLS… In: Advances in Cryptology – EUROCRYPT 2002 (= Lecture Notes in Computer Science). Band 2332. Springer, Berlin / Heidelberg 2002, S. 535–545, doi:10.1145/586110.586125 (iacr.org [PDF]).

eprint.iacr.org

ieee-security.org

  • Nadhem J. AlFardan, Kenneth G. Paterson: Lucky Thirteen: Breaking the TLS and DTLS Record Protocols. In: IEEE Symposium on Security and Privacy. IEEE, 2013, S. 526–540, doi:10.1109/SP.2013.42 (ieee-security.org [PDF]).

ietf.org

datatracker.ietf.org

  • RFC: 8446 – The Transport Layer Security (TLS) Protocol Version 1.3. August 2018 (englisch).
  • RFC: 3546 – Transport Layer Security (TLS) Extensions. (englisch).
  • S. Turner, T. Polk: RFC: 6176 – Prohibiting Secure Sockets Layer (SSL) Version 2.0. März 2011 (englisch).
  • R. Barnes, M. Thomson, A. Pironti, A. Langley: RFC: 7568 – Deprecating Secure Sockets Layer Version 3.0. Juni 2015 (englisch).
  • K. Moriarty, S. Farrell: RFC: 8996 – Deprecating TLS 1.0 and TLS 1.1. März 2021 (englisch).
  • RFC: 2246 – The TLS Protocol Version 1.0. Januar 1999 (englisch).
  • RFC: 6101 – The Secure Sockets Layer (SSL) Protocol Version 3.0. August 2011 (englisch).
  • RFC: 2712 – Addition of Kerberos Cipher Suites to Transport Layer Security (TLS). (englisch).
  • RFC: 2817 – Upgrading to TLS Within HTTP/1.1. (englisch).
  • RFC: 2818 – HTTP Over TLS. (englisch).
  • RFC: 3268 – Advanced Encryption Standard (AES) Ciphersuites for Transport Layer Security (TLS). (englisch).
  • RFC: 4346 – The Transport Layer Security (TLS) Protocol Version 1.1. April 2006 (englisch).
  • Dierks, Rescorla: RFC: 5246 – TLS 1.2 Spezifikation (Proposed Standard). August 2008 (löst RFC 4346 ab, englisch).
  • RFC: 7465 – Prohibiting RC4 Cipher Suites. Februar 2015 (englisch).
  • RFC: 7525 – Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS). Mai 2015 (englisch).
  • RFC: 7457 – Summarizing Known Attacks on Transport Layer Security (TLS) and Datagram TLS (DTLS). Februar 2015 (englisch).
  • RFC: 7568 – Deprecating Secure Sockets Layer Version 3.0. Juni 2015 (englisch).
  • RFC: 7507 – TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks. April 2015 (englisch).
  • RFC: 7541 – HPACK: Header Compression for HTTP/2. Mai 2015 (englisch).

ietf.org

tools.ietf.org

microsoft.com

research.microsoft.com

  • Benjamin Beurdouche, Karthikeyan Bhargavan, Antoine Delignat-Lavaud, Cédric Fournet, Markulf Kohlweiss, Alfredo Pironti, Pierre-Yves Strub, Jean Karim Zinzindohoue: A Messy State of the Union: Taming the Composite State Machines of TLS. In: IEEE Symposium on Security and Privacy. IEEE, 2015, S. 535–552, doi:10.1109/SP.2015.39 (research.microsoft.com [PDF]).

mitls.org

mozilla.org

blog.mozilla.org

support.mozilla.org

nist.gov

nvd.nist.gov

packetstormsecurity.com

postgresql.org

redirecter.toolforge.org

reflecte.at

reflecte.de

weakdh.org

  • David Adrian, Karthikeyan Bhargavan, Zakir Durumeric, Pierrick Gaudry, Matthew Green, J. Alex Halderman, Nadia Heninger, Drew Springall, Emmanuel Thomé, Luke Valenta, Benjamin VanderSloot, Eric Wustrow, Santiago Zanella-Béguelin, Paul Zimmermann: Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM, New York 2015, S. 5–17, doi:10.1145/2810103.2813707 (weakdh.org [PDF]).

web.archive.org

webkit.org

wired.com

zdb-katalog.de

  • Ronald Petrlic, Klaus Manny: Wie sicher ist der Zugriff auf Websites im Internet? In: Datenschutz und Datensicherheit – DuD. Band 41, Nr. 2, 3. Februar 2017, ISSN 1614-0702, S. 88–92, doi:10.1007/s11623-017-0734-y.