diff options
author | Jack Lloyd <[email protected]> | 2017-10-24 15:53:47 -0400 |
---|---|---|
committer | Jack Lloyd <[email protected]> | 2017-10-24 15:54:03 -0400 |
commit | d689e0f9148282148135034a32622df62b53d7c0 (patch) | |
tree | 708275cfa822b7000a4a473427aa2fe56f6af3e0 /doc/manual/side_channels.rst | |
parent | 4f49a6444127801335dab049f0f0b4419d8d9cc1 (diff) |
Update http:// links in the docs
[ci skip]
Diffstat (limited to 'doc/manual/side_channels.rst')
-rw-r--r-- | doc/manual/side_channels.rst | 10 |
1 files changed, 5 insertions, 5 deletions
diff --git a/doc/manual/side_channels.rst b/doc/manual/side_channels.rst index 5656001e4..7cf8a7b35 100644 --- a/doc/manual/side_channels.rst +++ b/doc/manual/side_channels.rst @@ -355,25 +355,25 @@ References [CoronDpa] Coron, "Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems" -(http://citeseer.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5695) +(https://citeseer.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5695) [InvalidCurve] Biehl, Meyer, Müller: Differential fault attacks on elliptic curve cryptosystems -(http://www.iacr.org/archive/crypto2000/18800131/18800131.pdf) +(https://www.iacr.org/archive/crypto2000/18800131/18800131.pdf) [InvalidCurveTLS] Jager, Schwenk, Somorovsky: Practical Invalid Curve Attacks on TLS-ECDH (https://www.nds.rub.de/research/publications/ESORICS15/) [SafeCurves] Bernstein, Lange: SafeCurves: choosing safe curves for -elliptic-curve cryptography. (http://safecurves.cr.yp.to) +elliptic-curve cryptography. (https://safecurves.cr.yp.to) [Lucky13] AlFardan, Paterson "Lucky Thirteen: Breaking the TLS and DTLS Record Protocols" (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf) [MillionMsg] Bleichenbacher "Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS1" -(http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.19.8543) +(https://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.19.8543) [MillionMsgTiming] Meyer, Somorovsky, Weiss, Schwenk, Schinzel, Tews: Revisiting SSL/TLS Implementations: New Bleichenbacher Side Channels and Attacks @@ -385,7 +385,7 @@ Encryption Padding (OAEP) as Standardized in PKCS #1 v2.0" [RsaFault] Boneh, Demillo, Lipton "On the importance of checking cryptographic protocols for faults" -(http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.48.9764) +(https://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.48.9764) [RandomMonty] Le, Tan, Tunstall "Randomizing the Montgomery Powering Ladder" (https://eprint.iacr.org/2015/657) |