A comprehensive survey of recent internet measurement techniques for cyber security

MS Pour, C Nader, K Friday, E Bou-Harb - Computers & Security, 2023 - Elsevier
As the Internet has transformed into a critical infrastructure, society has become more
vulnerable to its security flaws. Despite substantial efforts to address many of these …

Key reinstallation attacks: Forcing nonce reuse in WPA2

M Vanhoef, F Piessens - Proceedings of the 2017 ACM SIGSAC …, 2017 - dl.acm.org
We introduce the key reinstallation attack. This attack abuses design or implementation
flaws in cryptographic protocols to reinstall an already-in-use key. This resets the key's …

A search engine backed by Internet-wide scanning

Z Durumeric, D Adrian, A Mirian, M Bailey… - Proceedings of the …, 2015 - dl.acm.org
Fast Internet-wide scanning has opened new avenues for security research, ranging from
uncovering widespread vulnerabilities in random number generators to tracking the evolving …

Sok: Security evaluation of home-based iot deployments

O Alrawi, C Lever, M Antonakakis… - 2019 IEEE symposium …, 2019 - ieeexplore.ieee.org
Home-based IoT devices have a bleak reputation regarding their security practices. On the
surface, the insecurities of IoT devices seem to be caused by integration problems that may …

Imperfect forward secrecy: How Diffie-Hellman fails in practice

D Adrian, K Bhargavan, Z Durumeric… - Proceedings of the …, 2015 - dl.acm.org
We investigate the security of Diffie-Hellman key exchange as used in popular Internet
protocols and find it to be less secure than widely believed. First, we present Logjam, a …

Modeling and verifying security protocols with the applied pi calculus and ProVerif

B Blanchet - Foundations and Trends® in Privacy and …, 2016 - nowpublishers.com
ProVerif is an automatic symbolic protocol verifier. It supports a wide range of cryptographic
primitives, defined by rewrite rules or by equations. It can prove various security properties …

SoK: Computer-aided cryptography

M Barbosa, G Barthe, K Bhargavan… - … IEEE symposium on …, 2021 - ieeexplore.ieee.org
Computer-aided cryptography is an active area of research that develops and applies
formal, machine-checkable approaches to the design, analysis, and implementation of …

A comprehensive symbolic analysis of TLS 1.3

C Cremers, M Horvat, J Hoyland, S Scott… - Proceedings of the …, 2017 - dl.acm.org
The TLS protocol is intended to enable secure end-to-end communication over insecure
networks, including the Internet. Unfortunately, this goal has been thwarted a number of …

Verified models and reference implementations for the TLS 1.3 standard candidate

K Bhargavan, B Blanchet… - 2017 IEEE Symposium on …, 2017 - ieeexplore.ieee.org
TLS 1.3 is the next version of the Transport Layer Security (TLS) protocol. Its clean-slate
design is a reaction both to the increasing demand for low-latency HTTPS connections and …

Let's Encrypt: an automated certificate authority to encrypt the entire web

J Aas, R Barnes, B Case, Z Durumeric… - Proceedings of the …, 2019 - dl.acm.org
Let's Encrypt is a free, open, and automated HTTPS certificate authority (CA) created to
advance HTTPS adoption to the entire Web. Since its launch in late 2015, Let's Encrypt has …