{DROWN}: Breaking {TLS} Using {SSLv2} N Aviram, S Schinzel, J Somorovsky, N Heninger, M Dankel, J Steube, ... 25th USENIX Security Symposium (USENIX Security 16), 689-706, 2016 | 341 | 2016 |
Session resumption protocols and efficient forward security for TLS 1.3 0-RTT N Aviram, K Gellert, T Jager Journal of Cryptology 34 (3), 20, 2021 | 65 | 2021 |
Raccoon Attack: Finding and Exploiting {Most-Significant-Bit-Oracles} in {TLS-DH (E}) R Merget, M Brinkmann, N Aviram, J Somorovsky, J Mittmann, J Schwenk 30th USENIX Security Symposium (USENIX Security 21), 213-230, 2021 | 46 | 2021 |
Scalable scanning and automatic classification of {TLS} padding oracle vulnerabilities R Merget, J Somorovsky, N Aviram, C Young, J Fliegenschmidt, ... 28th USENIX Security Symposium (USENIX Security 19), 1029-1046, 2019 | 39 | 2019 |
Adaptive probing and communication in sensor networks I Ragoler, Y Matias, N Aviram Ad-Hoc, Mobile, and Wireless Networks: Third International Conference, ADHOC …, 2004 | 10 | 2004 |
Practical (post-quantum) key combiners from one-wayness and applications to TLS N Aviram, B Dowling, I Komargodski, KG Paterson, E Ronen, E Yogev Cryptology ePrint Archive, 2022 | 8 | 2022 |
Optimizing Dijkstra for real-world performance N Aviram, Y Shavitt arXiv preprint arXiv:1505.05033, 2015 | 5 | 2015 |