Cryptographic API misuses, such as exposed secrets, predictable random numbers, and vulnerable certificate verification, seriously threaten software security. The vision of …
The SCION project started in Summer 2009 at Carnegie Mellon University (CMU), when we began meeting weekly with Haowen Chan, Hsu-Chun Hsiao, and Xin Zhang to consider …
Internet-wide scanning is a commonly used research technique that has helped uncover real-world attacks, find cryptographic weaknesses, and understand both operator and …
E Ronen, R Gillham, D Genkin, A Shamir… - … IEEE Symposium on …, 2019 - ieeexplore.ieee.org
At CRYPTO'98, Bleichenbacher published his seminal paper which described a padding oracle attack against RSA implementations that follow the PKCS# 1 v1. 5 standard. Over the …
We have formalized the functional specification of HMAC-DRBG (NIST 800-90A), and we have proved its cryptographic security-that its output is pseudorandom--using a hybrid game …
Modern cryptography requires the ability to securely generate pseudorandom numbers. However, despite decades of work on side-channel attacks, there is little discussion of their …
Virtual switches are a crucial component of SDN-based cloud systems, enabling the interconnection of virtual machines in a flexible and" software-defined" manner. This paper …
M Fischlin, S Mazaheri - 2018 IEEE 31st Computer Security …, 2018 - ieeexplore.ieee.org
We put forward the notion of self-guarding cryptographic protocols as a countermeasure to algorithm substitution attacks. Such self-guarding protocols can prevent undesirable …
IPsec enables cryptographic protection of IP packets. It is commonly used to build VPNs (Virtual Private Networks). For key establishment, the IKE (Internet Key Exchange) protocol …