Revisiting QUIC attacks: A comprehensive review on QUIC security and a hands-on study

E Chatzoglou, V Kouliaridis, G Karopoulos… - International Journal of …, 2023 - Springer
Built on top of UDP, the recently standardized QUIC protocol primarily aims to gradually
replace the TCP plus TLS plus HTTP/2 model. For instance, HTTP/3 is designed to exploit …

Practical backward-secure searchable encryption from symmetric puncturable encryption

SF Sun, X Yuan, JK Liu, R Steinfeld, A Sakzad… - Proceedings of the …, 2018 - dl.acm.org
Symmetric Searchable Encryption (SSE) has received wide attention due to its practical
application in searching on encrypted data. Beyond search, data addition and deletion are …

The double ratchet: security notions, proofs, and modularization for the signal protocol

J Alwen, S Coretti, Y Dodis - … International Conference on the Theory and …, 2019 - Springer
Signal is a famous secure messaging protocol used by billions of people, by virtue of many
secure text messaging applications including Signal itself, WhatsApp, Facebook Messenger …

Exploring quic security and privacy: A comprehensive survey on quic security and privacy vulnerabilities, threats, attacks and future research directions

YA Joarder, C Fung - IEEE Transactions on Network and …, 2024 - ieeexplore.ieee.org
QUIC is a modern transport protocol aiming to improve Web connection performance and
security. It is the transport layer for HTTP/3. QUIC offers numerous advantages over …

[图书][B] Protocols for authentication and key establishment

C Boyd, A Mathuria, D Stebila - 2003 - Springer
The first edition of this book was published in 2003. Inevitably, certain parts of the book
became outdated quickly. At the same time new developments have continued apace …

A cryptographic analysis of the TLS 1.3 handshake protocol

B Dowling, M Fischlin, F Günther, D Stebila - Journal of Cryptology, 2021 - Springer
We analyze the handshake protocol of the Transport Layer Security (TLS) protocol, version
1.3. We address both the full TLS 1.3 handshake (the one round-trip time mode, with …

Bloom filter encryption and applications to efficient forward-secret 0-RTT key exchange

D Derler, K Gellert, T Jager, D Slamanig… - Journal of Cryptology, 2021 - Springer
Forward secrecy is considered an essential design goal of modern key establishment (KE)
protocols, such as TLS 1.3, for example. Furthermore, efficiency considerations such as zero …

Pixel: Multi-signatures for consensus

M Drijvers, S Gorbunov, G Neven, H Wee - 29th USENIX Security …, 2020 - usenix.org
In Proof-of-Stake (PoS) and permissioned blockchains, a committee of verifiers agrees and
sign every new block of transactions. These blocks are validated, propagated, and stored by …

Towards secure asynchronous messaging with forward secrecy and mutual authentication

J Wei, X Chen, J Wang, W Susilo, I You - Information Sciences, 2023 - Elsevier
Instant messaging applications like WhatsApp and iMessage have been widely used to
exchange public and private information for both individuals and organizations. At the same …

Blockchain-based data sharing with key update for future networks

L Xue, D Liu, C Huang, X Shen… - IEEE Journal on …, 2022 - ieeexplore.ieee.org
Future networks incorporate artificial intelligence to enable smart resource management and
adaptive service provisioning. With a heterogeneous architecture and a large number of …