Folgen
Britta Hale
Britta Hale
Bestätigte E-Mail-Adresse bei nps.edu - Startseite
Titel
Zitiert von
Zitiert von
Jahr
0-RTT key exchange with full forward secrecy
F Günther, B Hale, T Jager, S Lauer
Advances in Cryptology–EUROCRYPT 2017: 36th Annual International Conference …, 2017
962017
From stateless to stateful: Generic authentication and authenticated encryption constructions with application to TLS
C Boyd, B Hale, SF Mjølsnes, D Stebila
Cryptographers’ Track at the RSA Conference, 55-71, 2016
442016
A zero trust hybrid security and safety risk analysis method
N Papakonstantinou, DL Van Bossuyt, J Linnosmaa, B Hale, B O’Halloran
Journal of Computing and Information Science in Engineering 21 (5), 050907, 2021
282021
Strengthening SDN security: Protocol dialecting and downgrade attacks
M Sjoholmsierchio, B Hale, D Lukaszewski, G Xie
2021 IEEE 7th International Conference on Network Softwarization (NetSoft …, 2021
232021
The Complexities of Healing in Secure Group Messaging: Why {Cross-Group} Effects Matter
C Cremers, B Hale, K Kohbrok
30th USENIX Security Symposium (USENIX Security 21), 1847-1864, 2021
232021
A zero-trust methodology for security of complex systems with machine learning components
B Hale, DL Van Bossuyt, N Papakonstantinou, B O’Halloran
International design engineering technical conferences and computers and …, 2021
162021
Efficient post-compromise security beyond one group
C Cremers, B Hale, K Kohbrok
152019
Simple security definitions for and constructions of 0-RTT key exchange
B Hale, T Jager, S Lauer, J Schwenk
Applied Cryptography and Network Security: 15th International Conference …, 2017
152017
Secure messaging authentication against active man-in-the-middle attacks
B Dowling, B Hale
2021 IEEE European Symposium on Security and Privacy (EuroS&P), 54-70, 2021
142021
The Bluetooth cyborg: Analysis of the full human-machine passkey entry AKE protocol
M Troncoso, B Hale
Cryptology ePrint Archive, 2021
102021
There can be no compromise: The necessity of ratcheted authentication in secure messaging
B Dowling, B Hale
Cryptology ePrint Archive, 2020
92020
Towards a zero trust hybrid security and safety risk analysis method
N Papakonstantinou, DL Van Bossuyt, J Linnosmaa, B Hale, B O’Halloran
International design engineering technical conferences and computers and …, 2020
82020
Model driven engineering for resilience of systems with black box and ai-based components
N Papakonstantinou, B Hale, J Linnosmaa, J Salonen, DL Van Bossuyt
2022 Annual Reliability and Maintainability Symposium (RAMS), 1-7, 2022
62022
On end-to-end encryption
B Hale, C Komlo
Cryptology ePrint Archive, 2022
62022
Revisiting Post-Compromise Security Guarantees in Group Messaging.
C Cremers, B Hale, K Kohbrok
IACR Cryptol. ePrint Arch. 2019, 477, 2019
62019
Zero-trust for the system design lifecycle
DL Van Bossuyt, B Hale, R Arlitt, N Papakonstantinou
Journal of Computing and Information Science in Engineering 23 (6), 2023
52023
System Analysis of Counter-Unmanned Aerial Systems Kill Chain in an Operational Environment
CS Tan, DL Van Bossuyt, B Hale
Systems 9 (4), 79, 2021
52021
Software-defined networks: Protocol dialects
M Sjoholmsierchio
Monterey, CA; Naval Postgraduate School, 2019
52019
Computationally analyzing the ISO 9798–2.4 authentication protocol
B Hale, C Boyd
Security Standardisation Research: First International Conference, SSR 2014 …, 2014
52014
Multi-mission engineering with zero trust: A modeling methodology and application to contested offshore wind farms
DL Van Bossuyt, B Hale, RM Arlitt, N Papakonstantinou
International Design Engineering Technical Conferences and Computers and …, 2022
42022
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–20