Three lessons from threema: Analysis of a secure messenger

KG Paterson, M Scarlata, KT Truong - 32nd USENIX Security Symposium …, 2023 - usenix.org
We provide an extensive cryptographic analysis of Threema, a Swiss-based encrypted
messaging application with more than 10 million users and 7000 corporate customers. We …

Security analysis and improvements for the IETF MLS standard for group messaging

J Alwen, S Coretti, Y Dodis, Y Tselekounis - Annual International …, 2020 - Springer
Secure messaging (SM) protocols allow users to communicate securely over untrusted
infrastructure. In contrast to most other secure communication protocols (such as TLS, SSH …

Dancing on the lip of the volcano: Chosen ciphertext attacks on apple {iMessage}

C Garman, M Green, G Kaptchuk, I Miers… - 25th USENIX Security …, 2016 - usenix.org
Apple's iMessage is one of the most widely-deployed end-to-end encrypted messaging
protocols. Despite its broad deployment, the encryption protocols used by iMessage have …

Modular design of secure group messaging protocols and the security of MLS

J Alwen, S Coretti, Y Dodis, Y Tselekounis - Proceedings of the 2021 …, 2021 - dl.acm.org
The Messaging Layer Security (MLS) project is an IETF effort aiming to establish an industry-
wide standard for secure group messaging (SGM). Its development is supported by several …

[PDF][PDF] When SIGNAL hits the fan: On the usability and security of state-of-the-art secure mobile messaging

S Schröder, M Huber, D Wind… - … Workshop on Usable …, 2016 - ndss-symposium.org
In this paper we analyze the security and usability of the state-of-the-art secure mobile
messenger SIGNAL. In the first part of this paper we discuss the threat model current secure …

Neither snow nor rain nor MITM... an empirical analysis of email delivery security

Z Durumeric, D Adrian, A Mirian, J Kasten… - Proceedings of the …, 2015 - dl.acm.org
The SMTP protocol is responsible for carrying some of users' most intimate communication,
but like other Internet protocols, authentication and confidentiality were added only as an …

Automated verification for secure messaging protocols and their implementations: A symbolic and computational approach

N Kobeissi, K Bhargavan… - 2017 IEEE European …, 2017 - ieeexplore.ieee.org
Many popular web applications incorporate end-toend secure messaging protocols, which
seek to ensure that messages sent between users are kept confidential and authenticated …

Instant ciphertext-only cryptanalysis of GSM encrypted communication

E Barkan, E Biham, N Keller - Annual international cryptology conference, 2003 - Springer
In this paper we present a very practical ciphertext-only cryptanalysis of GSM encrypted
communication, and various active attacks on the GSM protocols. These attacks can even …

[PDF][PDF] Security analysis of Telegram

H Saribekyan, A Margvelashvili - Diakses tanggal, 2017 - archive.shadowwarfare.info
Telegram is an instant text messaging platform, with a secure messaging protocol called
MTProto. The company was founded in 2013 and has more than 100 million active users …

Engineering a secure mobile messaging framework

A Castiglione, G Cattaneo, M Cembalo, A De Santis… - Computers & …, 2012 - Elsevier
It is quite usual in the world of scientific software development to use, as black boxes,
algorithmic software libraries without any prior assessment of their efficiency. This approach …