Post-quantum wireguard

A Hülsing, KC Ning, P Schwabe… - … IEEE Symposium on …, 2021 - ieeexplore.ieee.org
In this paper we present PQ-WireGuard, a post-quantum variant of the handshake in the
WireGuard VPN protocol (NDSS 2017). Unlike most previous work on post-quantum security …

Three lessons from threema: Analysis of a secure messenger

KG Paterson, M Scarlata, KT Truong - 32nd USENIX Security Symposium …, 2023 - usenix.org
We provide an extensive cryptographic analysis of Threema, a Swiss-based encrypted
messaging application with more than 10 million users and 7000 corporate customers. We …

Post quantum noise

Y Angel, B Dowling, A Hülsing, P Schwabe… - Proceedings of the 2022 …, 2022 - dl.acm.org
We introduce PQNoise, a post-quantum variant of the Noise framework. We demonstrate
that it is possible to replace the Diffie-Hellman key-exchanges in Noise with KEMs in a …

Security analysis of the MLS key derivation

C Brzuska, E Cornelissen… - 2022 IEEE Symposium on …, 2022 - ieeexplore.ieee.org
Cryptographic communication protocols provide confidentiality, integrity and authentication
properties for end-to-end communication under strong corruption attacks, including, notably …

Noise: A Library of Verified High-Performance Secure Channel Protocol Implementations

S Ho, J Protzenko, A Bichhawat… - 2022 IEEE Symposium …, 2022 - ieeexplore.ieee.org
The Noise protocol framework defines a succinct notation and execution framework for a
large class of 59+ secure channel protocols, some of which are used in popular applications …

A spectral analysis of noise: A comprehensive, automated, formal analysis of {Diffie-Hellman} protocols

G Girol, L Hirschi, R Sasse, D Jackson… - 29th USENIX Security …, 2020 - usenix.org
The Noise specification describes how to systematically construct a large family of Diffie-
Hellman based key exchange protocols, including the secure transports used by WhatsApp …

Multi-user CDH problems and the concrete security of NAXOS and HMQV

E Kiltz, J Pan, D Riepel, M Ringerud - Cryptographers' Track at the RSA …, 2023 - Springer
Abstract We introduce Corr GapCDH, the Gap C omputational D iffie-H ellman problem in
the multi-user setting with Corr uptions. In the random oracle model, our assumption tightly …

Strongly anonymous ratcheted key exchange

B Dowling, E Hauck, D Riepel, P Rösler - … on the Theory and Application of …, 2022 - Springer
Anonymity is an (abstract) security goal that is especially important to threatened user
groups. Therefore, widely deployed communication protocols implement various measures …

A Secure Lightweight Wireless M-Bus Protocol for IoT: Leveraging the Noise Protocol Framework Un protocole Bus-C sans fil léger et sécurisé pour les applications …

W Anani, A Ouda - IEEE Canadian Journal of Electrical and …, 2024 - ieeexplore.ieee.org
The escalating demand for secure communication in the Internet of Things (IoT), particularly
in energy-sensitive devices such as smart meters, highlights a critical challenge: achieving …

Scatter Protocol: An Incentivized and Trustless Protocol for Decentralized Federated Learning

S Sahoo, S Chava - 2024 IEEE International Conference on …, 2024 - ieeexplore.ieee.org
Federated Learning is a form of privacy-preserving machine learning where multiple entities
train local models, which are then aggregated into a global model. Current forms of …