Imperfect forward secrecy: How Diffie-Hellman fails in practice D Adrian, K Bhargavan, Z Durumeric, P Gaudry, M Green, JA Halderman, ... Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015 | 741 | 2015 |
{DROWN}: Breaking {TLS} Using {SSLv2} N Aviram, S Schinzel, J Somorovsky, N Heninger, M Dankel, J Steube, ... 25th USENIX Security Symposium (USENIX Security 16), 689-706, 2016 | 326 | 2016 |
Blindcoin: Blinded, accountable mixes for bitcoin L Valenta, B Rowan Financial Cryptography and Data Security: FC 2015 International Workshops …, 2015 | 293 | 2015 |
Post-quantum RSA DJ Bernstein, N Heninger, P Lou, L Valenta Post-Quantum Cryptography: 8th International Workshop, PQCrypto 2017 …, 2017 | 93 | 2017 |
May the fourth be with you: A microarchitectural side channel attack on several real-world applications of curve25519 D Genkin, L Valenta, Y Yarom Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications …, 2017 | 92 | 2017 |
403 forbidden: a global view of CDN geoblocking A McDonald, M Bernhard, L Valenta, B VanderSloot, W Scott, N Sullivan, ... Proceedings of the Internet Measurement Conference 2018, 218-230, 2018 | 63 | 2018 |
Alibi routing D Levin, Y Lee, L Valenta, Z Li, V Lai, C Lumezanu, N Spring, ... ACM SIGCOMM Computer Communication Review 45 (4), 611-624, 2015 | 60 | 2015 |
Factoring as a service L Valenta, S Cohney, A Liao, J Fried, S Bodduluri, N Heninger Financial Cryptography and Data Security: 20th International Conference, FC …, 2017 | 58 | 2017 |
Measuring small subgroup attacks against Diffie-Hellman L Valenta, D Adrian, A Sanso, S Cohney, J Fried, M Hastings, ... Cryptology ePrint Archive, 2016 | 44 | 2016 |
In search of CurveSwap: Measuring elliptic curve implementations in the wild L Valenta, N Sullivan, A Sanso, N Heninger 2018 IEEE European Symposium on Security and Privacy (EuroS&P), 384-398, 2018 | 38 | 2018 |
Toppling top lists: Evaluating the accuracy of popular website lists K Ruth, D Kumar, B Wang, L Valenta, Z Durumeric Proceedings of the 22nd ACM Internet Measurement Conference, 374-387, 2022 | 34 | 2022 |
Might I get pwned: A second generation compromised credential checking service B Pal, M Islam, MS Bohuk, N Sullivan, L Valenta, T Whalen, C Wood, ... 31st USENIX Security Symposium (USENIX Security 22), 1831-1848, 2022 | 22 | 2022 |
The TLS post-quantum experiment K Kwiatkowski, L Valenta Post on the Cloudflare blog, 2019 | 21 | 2019 |
Implementing and measuring KEMTLS S Celi, A Faz-Hernández, N Sullivan, G Tamvada, L Valenta, T Wiggers, ... International Conference on Cryptology and Information Security in Latin …, 2021 | 12 | 2021 |
Respect the ORIGIN! a best-case evaluation of connection coalescing in the wild S Singanamalla, MT Paracha, S Ahmad, J Hoyland, L Valenta, Y Safronov, ... Proceedings of the 22nd ACM Internet Measurement Conference, 664-678, 2022 | 3 | 2022 |
Might I Get Pwned: A second generation password breach alerting service B Pal, M Islam, M Sanusi, N Sullivan, L Valenta, T Whalen, C Wood, ... USENIX Security, 2022 | 3 | 2022 |
Global, passive detection of connection tampering R Sundara Raman, LH Merino, K Bock, M Fayed, D Levin, N Sullivan, ... Proceedings of the ACM SIGCOMM 2023 Conference, 622-636, 2023 | 1 | 2023 |
Measuring And Securing Cryptographic Deployments L Valenta University of Pennsylvania, 2019 | 1 | 2019 |
May the Fourth Be With You D Genkin, L Valenta, Y Yarom Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications …, 2017 | | 2017 |
Implementing and Measuring KEMTLS G Tamvada, L Valenta, T Wiggers, B Westerbaan, CA Wood Progress in Cryptology–LATINCRYPT 2021, 88, 0 | | |