Assessing the overhead of post-quantum cryptography in TLS 1.3 and SSH

D Sikeridis, P Kampanakis, M Devetsikiotis - Proceedings of the 16th …, 2020 - dl.acm.org
The advances in quantum computing present a threat to public key primitives due to their
ability to solve hard cryptographic problems in polynomial time. To address this threat to …

Efail: Breaking {S/MIME} and {OpenPGP} email encryption using exfiltration channels

D Poddebniak, C Dresen, J Müller, F Ising… - 27th USENIX Security …, 2018 - usenix.org
OpenPGP and S/MIME are the two prime standards for providing end-to-end security for
emails. We describe novel attacks built upon a technique we call malleability gadgets to …

Bitter harvest: Systematically fingerprinting low-and medium-interaction honeypots at internet scale

A Vetterl, R Clayton - 12th USENIX Workshop on Offensive Technologies …, 2018 - usenix.org
The current generation of low-and medium interaction honeypots uses off-the-shelf libraries
to provide the transport layer. We show that this architecture is fatally flawed because the …

Critical perspectives on provable security: Fifteen years of" another look" papers

N Koblitz, A Menezes - Cryptology ePrint Archive, 2019 - eprint.iacr.org
Contents Page 1 CRITICAL PERSPECTIVES ON PROVABLE SECURITY: FIFTEEN YEARS OF
“ANOTHER LOOK” PAPERS NEAL KOBLITZ AND ALFRED MENEZES Abstract. We give an …

Measuring popularity of cryptographic libraries in internet-wide scans

M Nemec, D Klinec, P Svenda, P Sekan… - Proceedings of the 33rd …, 2017 - dl.acm.org
We measure the popularity of cryptographic libraries in large datasets of RSA public keys.
We do so by improving a recently proposed method based on biases introduced by …

Data is a stream: Security of stream-based channels

M Fischlin, F Günther, GA Marson… - Advances in Cryptology …, 2015 - Springer
The common approach to defining secure channels in the literature is to consider
transportation of discrete messages provided via atomic encryption and decryption …

Standardizing bad cryptographic practice: A teardown of the IEEE standard for protecting electronic-design intellectual property

A Chhotaray, A Nahiyan, T Shrimpton, D Forte… - Proceedings of the …, 2017 - dl.acm.org
We provide an analysis of IEEE standard P1735, which describes methods for encrypting
electronic-design intellectual property (IP), as well as the management of access rights for …

[PDF][PDF] Automated Analysis of Protocols that use Authenticated Encryption: Analysing the Impact of the Subtle Differences between AEADs on Protocol Security (Full …

C Cremers, A Dax, C Jacomme, M Zhao - USENIX Security, 2023 - alexanderdax.org
Many modern security protocols such as TLS, WPA2, WireGuard, and Signal use a
cryptographic primitive called Authenticated Encryption (optionally with Authenticated Data) …

Terrapin Attack: Breaking {SSH} Channel Integrity By Sequence Number Manipulation

F Bäumer, M Brinkmann, J Schwenk - 33rd USENIX Security Symposium …, 2024 - usenix.org
The SSH protocol provides secure access to network services, particularly remote terminal
login and file transfer within organizational networks and to over 15 million servers on the …

Security in the Internet of Things: A challenge of scale

P Schaumont - Design, Automation & Test in Europe …, 2017 - ieeexplore.ieee.org
Technological scaling has offered a windfall of benefits to electronics design. Increased
transistor density has offered an exponential increase in computing capabilities over time …