A survey of man in the middle attacks

M Conti, N Dragoni, V Lesyk - IEEE communications surveys & …, 2016 - ieeexplore.ieee.org
The Man-In-The-Middle (MITM) attack is one of the most well known attacks in computer
security, representing one of the biggest concerns for security professionals. MITM targets …

A survey on X. 509 public-key infrastructure, certificate revocation, and their modern implementation on blockchain and ledger technologies

S Khan, F Luo, Z Zhang, F Ullah, F Amin… - … Surveys & Tutorials, 2023 - ieeexplore.ieee.org
Cyber-attacks are becoming more common against Internet users due to the increasing
dependency on online communication in their daily lives. X. 509 Public-Key Infrastructure …

Sok: Security evaluation of home-based iot deployments

O Alrawi, C Lever, M Antonakakis… - 2019 IEEE symposium …, 2019 - ieeexplore.ieee.org
Home-based IoT devices have a bleak reputation regarding their security practices. On the
surface, the insecurities of IoT devices seem to be caused by integration problems that may …

SoK: Computer-aided cryptography

M Barbosa, G Barthe, K Bhargavan… - … IEEE symposium on …, 2021 - ieeexplore.ieee.org
Computer-aided cryptography is an active area of research that develops and applies
formal, machine-checkable approaches to the design, analysis, and implementation of …

Datanet: Deep learning based encrypted network traffic classification in sdn home gateway

P Wang, F Ye, X Chen, Y Qian - IEEE Access, 2018 - ieeexplore.ieee.org
A smart home network will support various smart devices and applications, eg, home
automation devices, E-health devices, regular computing devices, and so on. Most devices …

Keeping authorities" honest or bust" with decentralized witness cosigning

E Syta, I Tamas, D Visher, DI Wolinsky… - … IEEE Symposium on …, 2016 - ieeexplore.ieee.org
The secret keys of critical network authorities--such as time, name, certificate, and software
update services--represent high-value targets for hackers, criminals, and spy agencies …

Identity and content authentication for phone calls

PG Traynor, BG Reaves, LE Blue, L Vargas… - US Patent …, 2020 - Google Patents
H04L 9/32(2006.01) H04W 12/04(2009.01) H04L 29/06(2006.01) H04W 12/06(2009.01)
H04W 12/00(2009.01) H04W 12/10(2009.01)(52) US Ci.??? H04L 65/1076 (2013.01); …

[图书][B] Protocols for authentication and key establishment

C Boyd, A Mathuria, D Stebila - 2003 - Springer
The first edition of this book was published in 2003. Inevitably, certain parts of the book
became outdated quickly. At the same time new developments have continued apace …

SoK: secure messaging

N Unger, S Dechand, J Bonneau, S Fahl… - … IEEE Symposium on …, 2015 - ieeexplore.ieee.org
Motivated by recent revelations of widespread state surveillance of personal communication,
many solutions now claim to offer secure and private messaging. This includes both a large …

Systems and methods for automated detection of application vulnerabilities

L Khan, Z Lin, B Thuraisingham, J Sahs… - US Patent …, 2018 - Google Patents
Disclosed are systems and methods for performing automatic, large-scale analysis mobile
applications to determine and analyze application vulnerability. The disclosed systems and …