Filter your results
- 13
- 8
- 17
- 3
- 1
- 21
- 2
- 3
- 1
- 1
- 3
- 2
- 3
- 2
- 1
- 3
- 21
- 18
- 9
- 5
- 4
- 4
- 4
- 3
- 3
- 2
- 2
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 13
- 9
- 6
- 5
- 4
- 4
- 4
- 3
- 3
- 3
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
|
|
sorted by
|
|
Designing Reverse Firewalls for the Real WorldESORICS 2020, Sep 2020, Guildford, United Kingdom. pp.193-213, ⟨10.1007/978-3-030-58951-6_10⟩
Conference papers
hal-03225846v1
|
||
Pattern Matching on Encrypted Streams.ASIACRYPT International Conference on the Theory and Application of Cryptology and Information Security, Dec 2018, Brisbane, Australia. pp.121-148
Conference papers
hal-02471031v1
|
|||
|
SAID: Reshaping Signal into an Identity-Based Asynchronous Messaging Protocol with Authenticated RatchetingIEEE European Symposium on Security and Privacy, EuroS&P 2019, Stockholm, Sweden, June 17-19, 2019, 2019, Stockholm, Sweden. pp.294--309, ⟨10.1109/EuroSP.2019.00030⟩
Conference papers
hal-02307142v1
|
||
SAID: Reshaping Signal into an Identity-Based Asynchronous Messaging Protocol with Authenticated RatchetingCryptology ePrint Archive, 2019, 2019, pp.367
Journal articles
hal-02307143v1
|
|||
|
How fast do you heal? A taxonomy for post-compromise security in secure-channel establishmentUsenix Security Symposium, Aug 2023, Anaheim, United States
Conference papers
hal-03770735v1
|
||
|
The privacy of the TLS 1.3 protocolProceedings on Privacy Enhancing Technologies, 2019, 2019, pp.190 - 210. ⟨10.2478/popets-2019-0065⟩
Journal articles
hal-02482253v1
|
||
Private asymmetric fingerprinting : a protocol with optimal traitor tracing using Tardos codesThird International Conference on Cryptology and Information Security in Latin America (Latincrypt'14), Sep 2014, Florianopolis, Brazil
Conference papers
hal-01090053v1
|
|||
|
How to (Legally) Keep Secrets from Mobile OperatorsComputer Security - ESORICS 2021 - 26th European Symposium on Research in Computer Security, Darmstadt, Germany, October 4-8, 2021, Proceedings, Part I, 2021, Online, Unknown Region. pp.23--43, ⟨10.1007/978-3-030-88418-5\_2⟩
Conference papers
hal-03478246v1
|
||
|
MARSHAL: Messaging with Asynchronous Ratchets and Signatures for faster HeALingThe 37th ACM/SIGAPP Symposium on Applied Computing, SAC (2022), Apr 2022, Virtual, Czech Republic. pp.1-8, ⟨10.1145/3477314.3507044⟩
Conference papers
hal-03510612v1
|
||
|
Vssdb: A Verifiable Secret-Sharing Distance-Bounding ProtocolInternational Conference on Cryptography and Information security (BalkanCryptSec'14), Oct 2014, Istanbul, France
Conference papers
hal-01242265v1
|
||
A Cryptographic Analysis of UMTS/LTE AKAApplied Cryptography and Network Security (ACNS), Jun 2016, Guildford, United Kingdom. pp.18-35, ⟨10.1007/978-3-319-39555-5_2⟩
Conference papers
hal-01510791v1
|
|||
The Not-so-distant Future: Distance-Bounding Protocols on Smartphones14th Smart Card Research and Advanced Application Conference, Nov 2015, Bochum, Germany. p.209-224, ⟨10.1007/978-3-319-31271-2_13⟩
Conference papers
hal-01244606v1
|
|||
|
Content Delivery over TLS: A Cryptographic Analysis of Keyless SSLEuroS&P 2017 - 2nd IEEE European Symposium on Security and Privacy, Apr 2017, Paris, France. IEEE, pp.600-615, 2017, ⟨10.1109/EuroSP.2017.52⟩
Documents associated with scientific events
hal-01673853v2
|
||
|
A Formal Treatment of Accountable Proxying over TLSSP 2018 - IEEE Symposium on Security and Privacy, May 2018, San Francisco, United States
Conference papers
hal-01948722v1
|
||
|
A Terrorist-fraud Resistant and Extractor-free Anonymous Distance-bounding ProtocolACM Symposium on Information, Computer and Communications Security (AsiaCCS 2017), Apr 2017, Abu Dhabi, United Arab Emirates. pp.800-814, ⟨10.1145/3052973.3053000⟩
Conference papers
hal-01588560v1
|
||
|
Pairing-free secure-channel establishment in mobile networks with fine-grained lawful interceptionThe 37th ACM/SIGAPP Symposium On Applied Computing, Apr 2022, Brno, Czech Republic. ⟨10.1145/3477314.3507202⟩
Conference papers
hal-03754606v1
|
||
|
A Cryptographic View of Deep-Attestation, or how to do Provably-Secure Layer-LinkingInternational Conference on Applied Cryptography and Network Security ACNS, Jun 2022, Rome, Italy
Conference papers
hal-03450625v1
|
||
|
How fast do you heal? A taxonomy for post-compromise security in secure-channel establishmentUSENIX 2023 - The 32nd USENIX Security Symposium, Aug 2023, Anaheim, United States
Conference papers
hal-03815803v1
|
||
|
Prover anonymous and deniable distance-bounding authenticationASIACCS'14, Jun 2014, Kyoto, Japan. ⟨10.1145/2590296.2590331⟩
Conference papers
hal-01089793v1
|
||
|
Achieving Better Privacy for the 3GPP AKA ProtocolProceedings of PETS (PoPETS), 2016, 4, ⟨10.1515/popets-2016-0039⟩
Journal articles
hal-01510801v1
|
||
|
Breaking and fixing the HB+DB protocolWisec 2017 - Conference on Security and Privacy in Wireless and Mobile Networks, Jul 2017, Boston, United States. pp.241 - 246, ⟨10.1145/3098243.3098263⟩
Conference papers
hal-01588562v1
|