Sok: Security evaluation of home-based iot deployments

O Alrawi, C Lever, M Antonakakis… - 2019 IEEE symposium …, 2019 - ieeexplore.ieee.org
Home-based IoT devices have a bleak reputation regarding their security practices. On the
surface, the insecurities of IoT devices seem to be caused by integration problems that may …

[書籍][B] Introduction to modern cryptography: principles and protocols

J Katz, Y Lindell - 2007 - taylorfrancis.com
Cryptography plays a key role in ensuring the privacy and integrity of data and the security of
computer networks. Introduction to Modern Cryptography provides a rigorous yet accessible …

[PDF][PDF] This POODLE bites: exploiting the SSL 3.0 fallback

B Möller, T Duong, K Kotowicz - Security Advisory, 2014 - wirelesspt.net
SSL 3.0 [RFC6101] is an obsolete and insecure protocol. While for most practical purposes it
has been replaced by its successors TLS 1.0 [RFC2246], TLS 1.1 [RFC4346], and TLS 1.2 …

On the security of the TLS protocol: A systematic analysis

H Krawczyk, KG Paterson, H Wee - Annual Cryptology Conference, 2013 - Springer
TLS is the most widely-used cryptographic protocol on the Internet. It comprises the TLS
Handshake Protocol, responsible for authentication and key establishment, and the TLS …

Security of symmetric encryption against mass surveillance

M Bellare, KG Paterson, P Rogaway - … , Santa Barbara, CA, USA, August 17 …, 2014 - Springer
Motivated by revelations concerning population-wide surveillance of encrypted
communications, we formalize and investigate the resistance of symmetric encryption …

Enhanced certificate transparency and end-to-end encrypted mail

MD Ryan - Cryptology ePrint Archive, 2013 - eprint.iacr.org
The certificate authority model for authenticating public keys of websites has been attacked
in recent years, and several proposals have been made to reinforce it. We develop and …

IoTLS: understanding TLS usage in consumer IoT devices

MT Paracha, DJ Dubois, N Vallina-Rodriguez… - Proceedings of the 21st …, 2021 - dl.acm.org
Consumer IoT devices are becoming increasingly popular, with most leveraging TLS to
provide connection security. In this work, we study a large number of TLS-enabled consumer …

The OPTLS protocol and TLS 1.3

H Krawczyk, H Wee - 2016 IEEE European Symposium on …, 2016 - ieeexplore.ieee.org
We present the OPTLS key-exchange protocol, its design, rationale and cryptographic
analysis. OPTLS design has been motivated by the ongoing work in the TLS working group …

Fully homomorphic encryption encapsulated difference expansion for reversible data hiding in encrypted domain

Y Ke, MQ Zhang, J Liu, TT Su… - IEEE Transactions on …, 2020 - ieeexplore.ieee.org
This paper proposes a fully homomorphic encryption encapsulated difference expansion
(FHEE-DE) scheme for reversible data hiding in encrypted domain (RDH-ED). The …

Fragment and forge: breaking {Wi-Fi} through frame aggregation and fragmentation

M Vanhoef - 30th USENIX security symposium (USENIX Security 21 …, 2021 - usenix.org
In this paper, we present three design flaws in the 802.11 standard that underpins Wi-Fi.
One design flaw is in the frame aggregation functionality, and another two are in the frame …