We are improving our search experience. To check which content you have full access to, or for advanced search, go back to the old search.

Search

Please fill in this field.
Filters applied:

Search Results

Showing 21-40 of 3,191 results
  1. Performance Impact of PQC KEMs on TLS 1.3 Under Varying Network Characteristics

    Widely used asymmetric primitives such as RSA or Elliptic Curve Diffie Hellman (ECDH), which enable authentication and key exchange, could be broken...
    Johanna Henrich, Andreas Heinemann, ... Nicolai Schmitt in Information Security
    Conference paper 2023
  2. Password-Authenticated TLS via OPAQUE and Post-Handshake Authentication

    OPAQUE is an Asymmetric Password-Authenticated Key Exchange (aPAKE) protocol being standardized by the IETF (Internet Engineering Task Force) as a...
    Julia Hesse, Stanislaw Jarecki, ... Christopher Wood in Advances in Cryptology – EUROCRYPT 2023
    Conference paper 2023
  3. Transport Layer Security 1.3

    TLS 1.3 presents an interesting challenge to CISOs. On the one hand, its use of Perfect Forward Secrecy (PFS) improves the data-in-transit security...
    Chapter 2021
  4. A Cryptographic Analysis of the TLS 1.3 Handshake Protocol

    We analyze the handshake protocol of the Transport Layer Security (TLS) protocol, version 1.3. We address both the full TLS 1.3 handshake (the one...

    Benjamin Dowling, Marc Fischlin, ... Douglas Stebila in Journal of Cryptology
    Article Open access 30 July 2021
  5. On the Concrete Security of TLS 1.3 PSK Mode

    The pre-shared key (PSK) handshake modes of TLS 1.3 allow for the performant, low-latency resumption of previous connections and are widely used on...
    Hannah Davis, Denis Diemert, ... Tibor Jager in Advances in Cryptology – EUROCRYPT 2022
    Conference paper 2022
  6. Efficient Forward Secrecy for TLS-PSK from Pure Symmetric Cryptography

    Transport layer security (TLS) is by far the most important protocol on the Internet for establishing secure session keys and providing...
    Li Duan, Yong Li, Lijun Liao in Information Security
    Conference paper 2023
  7. Security

    In this chapter, you will learn about the security features in the Enterprise Edition. One of the most crucial security features in Docker and...
    Chapter 2022
  8. A Short History of TLS

    This chapter describes the differences between the older version of TLS to our reference TLS 1.2, even if they are marked as obsolete. Attacks like...
    Chapter 2022
  9. Secure Communication Channel Establishment: TLS 1.3 (over TCP Fast Open) versus QUIC

    Secure channel establishment protocols such as Transport Layer Security (TLS) are some of the most important cryptographic protocols, enabling the...

    Shan Chen, Samuel Jero, ... Cristina Nita-Rotaru in Journal of Cryptology
    Article Open access 24 May 2021
  10. Passive, Transparent, and Selective TLS Decryption for Network Security Monitoring

    More and more Internet traffic is encrypted. While this protects the confidentiality and integrity of communication, it prevents network monitoring...
    Florian Wilkens, Steffen Haas, ... Mathias Fischer in ICT Systems Security and Privacy Protection
    Conference paper 2022
  11. Securing APIs with Transport Layer Security (TLS)

    Securing APIs with Transport Layer Security (TLS) is the most common form of protection we see in any API deployment. If you are new to TLS, please...
    Prabath Siriwardena in Advanced API Security
    Chapter 2020
  12. Revisiting QUIC attacks: a comprehensive review on QUIC security and a hands-on study

    Built on top of UDP, the recently standardized QUIC protocol primarily aims to gradually replace the TCP plus TLS plus HTTP/2 model. For instance,...

    Efstratios Chatzoglou, Vasileios Kouliaridis, ... Georgios Kambourakis in International Journal of Information Security
    Article Open access 02 December 2022
  13. QUIC – UDP-Based Multiplexed and Secure Transport

    Die Initiative für die Entwicklung von QUIC ging von Google aus. Das Unternehmen entwickelte im Jahr 2012 das Protokoll mit der Bezeichnung „Quick...
    Chapter 2024
  14. Rest security framework for event streaming bus architecture

    Businesses are confronted with a massive influx of real-time data originating from various sources such as application logs, website clickstreams,...

    Jaimandeep Singh, Naveen Kumar Chaudhary in International Journal of Information Technology
    Article 13 April 2024
  15. Measuring the Adoption of TLS Encrypted Client Hello Extension and Its Forebear in the Wild

    The Transport Layer Security (TLS) protocol was introduced to solve the lack of security and privacy in the early versions of the world wide web....
    Zisis Tsiatsikas, Georgios Karopoulos, Georgios Kambourakis in Computer Security. ESORICS 2022 International Workshops
    Conference paper Open access 2023
  16. POSTER: Integration of End-to-End Security and Lightweight-SSL for Enhancing Security and Efficiency of MQTT

    Message Queue Telemetry Transport (MQTT) is one of the most popular Internet of Things (IoT) communication protocols. The MQTT standards suggest the...
    Conference paper 2023
  17. Attacks on SSL and TLS

    Many attacks on TLS have been published exploiting vulnerabilities in implementations or the specification. These attacks target different data sets...
    Chapter 2022
  18. Performance Evaluation of Post-Quantum TLS 1.3 on Resource-Constrained Embedded Systems

    Transport Layer Security (TLS) constitutes one of the most widely used protocols for securing Internet communications and has also found broad...
    George Tasopoulos, **hui Li, ... Ron Steinfeld in Information Security Practice and Experience
    Conference paper 2022
  19. Exploration of Thermoelectric Energy Harvesting for Secure, TLS-Based Industrial IoT Nodes

    Security is one of the biggest challenges, particularly in the Industrial IoT and in critical infrastructures. Complex cryptographic computations are...
    Frederik Lauer, Maximilian Schöffel, ... Norbert Wehn in Internet of Things – ICIOT 2022
    Conference paper 2023
  20. IoT Network Layer Security

    In the three-layer IoT architecture, the network layer means wide area networks (WANs). This chapter describes some common security techniques of IoT...
    Chuan-Kun Wu in Internet of Things Security
    Chapter 2021
Did you find what you were looking for? Share feedback.