Coming of age: A longitudinal study of tls deployment

P Kotzias, A Razaghpanah, J Amann… - Proceedings of the …, 2018 - dl.acm.org
The Transport Layer Security (TLS) protocol is the de-facto standard for encrypted
communication on the Internet. However, it has been plagued by a number of different …

Cryptanalysis of a symmetric fully homomorphic encryption scheme

B Wang, Y Zhan, Z Zhang - IEEE Transactions on Information …, 2018 - ieeexplore.ieee.org
Fully homomorphic encryption supports meaningful computations on encrypted data, and
hence, is widely used in cloud computing and big data environments. Recently, Li et al …

Weak keys remain widespread in network devices

M Hastings, J Fried, N Heninger - Proceedings of the 2016 Internet …, 2016 - dl.acm.org
In 2012, two academic groups reported having computed the RSA private keys for 0.5% of
HTTPS hosts on the internet, and traced the underlying issue to widespread random number …

HALE-IoT: Hardening Legacy Internet of Things Devices by Retrofitting Defensive Firmware Modifications and Implants

J Carrillo-Mondéjar, H Turtiainen… - IEEE Internet of …, 2022 - ieeexplore.ieee.org
Internet of Things (IoT) devices and their firmware are notorious for their lifelong
vulnerabilities. As device infection increases, vendors also fail to release patches at a …

Making NSEC5 practical for DNSSEC

D Papadopoulos, D Wessels, S Huque… - Cryptology ePrint …, 2017 - eprint.iacr.org
NSEC5 is a proposed modification to DNSSEC that guarantees two security properties:(1)
privacy against offline zone enumeration, and (2) integrity of zone contents, even if an …

To intercept or not to intercept: Analyzing tls interception in network appliances

L Waked, M Mannan, A Youssef - Proceedings of the 2018 on Asia …, 2018 - dl.acm.org
Many enterprise-grade network appliances host a TLS proxy to facilitate interception of TLS-
protected traffic for various purposes, including malware scanning, phishing detection, and …

New semi-prime factorization and application in large rsa key attacks

A Overmars, S Venkatraman - Journal of Cybersecurity and Privacy, 2021 - mdpi.com
Semi-prime factorization is an increasingly important number theoretic problem, since it is
computationally intractable. Further, this property has been applied in public-key …

Victory by KO: Attacking OpenPGP using key overwriting

L Bruseghini, D Huigens, KG Paterson - Proceedings of the 2022 ACM …, 2022 - dl.acm.org
We present a set of attacks on the OpenPGP specification and implementations of it which
result in full recovery of users' private keys. The attacks exploit the lack of cryptographic …

When one vulnerable primitive turns viral: Novel single-trace attacks on ECDSA and RSA

AC Aldaya, BB Brumley - Cryptology ePrint Archive, 2020 - eprint.iacr.org
Microarchitecture based side-channel attacks are common threats nowadays. Intel SGX
technology provides a strong isolation from an adversarial OS, however, does not guarantee …

SAT and lattice reduction for integer factorization

Y Ajani, C Bright - Proceedings of the 2024 International Symposium on …, 2024 - dl.acm.org
The difficulty of factoring large integers into primes is the basis for cryptosystems such as
RSA. Due to the widespread popularity of RSA, there have been many proposed attacks on …