Skip to main content

Showing 1–12 of 12 results for author: Seamons, K

Searching in archive cs. Search in all archives.
.
  1. arXiv:2402.06159  [pdf, other

    cs.CR

    Passwords Are Meant to Be Secret: A Practical Secure Password Entry Channel for Web Browsers

    Authors: Anuj Gautam, Tarun Kumar Yadav, Kent Seamons, Scott Ruoti

    Abstract: Password-based authentication faces various security and usability issues. Password managers help alleviate some of these issues by enabling users to manage their passwords effectively. However, malicious client-side scripts and browser extensions can steal passwords after they have been autofilled by the manager into the web page. In this paper, we explore what role the password manager can take… ▽ More

    Submitted 8 February, 2024; originally announced February 2024.

  2. arXiv:2311.00812  [pdf, other

    cs.CR

    InfoGuard: A Design and Usability Study of User-Controlled Application-Independent Encryption for Privacy-Conscious Users

    Authors: Tarun Yadav, Austin Cook, Justin Hales, Kent Seamons

    Abstract: Billions of secure messaging users have adopted end-to-end encryption (E2EE). Nevertheless, challenges remain. Most communication applications do not provide E2EE, and application silos prevent interoperability. Our qualitative analysis of privacy-conscious users' discussions of E2EE on Reddit reveals concerns about trusting client applications with plaintext, lack of clear indicators about how en… ▽ More

    Submitted 1 November, 2023; originally announced November 2023.

  3. arXiv:2308.02973  [pdf, other

    cs.CR

    A Security and Usability Analysis of Local Attacks Against FIDO2

    Authors: Tarun Kumar Yadav, Kent Seamons

    Abstract: The FIDO2 protocol aims to strengthen or replace password authentication using public-key cryptography. FIDO2 has primarily focused on defending against attacks from afar by remote attackers that compromise a password or attempt to phish the user. In this paper, we explore threats from local attacks on FIDO2 that have received less attention -- a browser extension compromise and attackers gaining… ▽ More

    Submitted 5 August, 2023; originally announced August 2023.

  4. arXiv:2210.09940  [pdf, other

    cs.CR

    Automatic Detection of Fake Key Attacks in Secure Messaging

    Authors: Tarun Kumar Yadav, Devashish Gosain, Amir Herzberg, Daniel Zappala, Kent Seamons

    Abstract: Popular instant messaging applications such as WhatsApp and Signal provide end-to-end encryption for billions of users. They rely on a centralized, application-specific server to distribute public keys and relay encrypted messages between the users. Therefore, they prevent passive attacks but are vulnerable to some active attacks. A malicious or hacked server can distribute fake keys to users to p… ▽ More

    Submitted 18 October, 2022; originally announced October 2022.

    Comments: An extended version of our paper published at ACM CCS 2022

  5. arXiv:1804.07706  [pdf, other

    cs.CR

    SoK: Securing Email -- A Stakeholder-Based Analysis (Extended Version)

    Authors: Jeremy Clark, P. C. van Oorschot, Scott Ruoti, Kent Seamons, Daniel Zappala

    Abstract: While email is the most ubiquitous and interoperable form of online communication today, it was not conceived with strong security guarantees, and the ensuing security enhancements are, by contrast, lacking in both ubiquity and interoperability. This situation motivates our research. We begin by identifying a variety of stakeholders who have an interest in the current email system and in efforts t… ▽ More

    Submitted 22 October, 2021; v1 submitted 20 April, 2018; originally announced April 2018.

    Comments: Extended version of paper published at Financial Cryptography 2021. Under submission at CSUR

  6. arXiv:1610.08570  [pdf, other

    cs.CR

    TrustBase: An Architecture to Repair and Strengthen Certificate-based Authentication

    Authors: Mark O'Neill, Scott Heidbrink, Jordan Whitehead, Scott Ruoti, Dan Bunker, Kent Seamons, Daniel Zappala

    Abstract: We describe TrustBase, an architecture that provides certificate-based authentication as an operating system service. TrustBase enforces best practices for certificate validation for all applications and transparently enables existing applications to be strengthened against failures of the CA system. The TrustBase system allows simple deployment of authentication systems that harden the CA system.… ▽ More

    Submitted 26 October, 2016; originally announced October 2016.

    Comments: 15 pages, 4 figures

  7. arXiv:1510.08943  [pdf, other

    cs.CR

    MessageGuard: A Browser-based Platform for Usable, Content-Based Encryption Research

    Authors: Scott Ruoti, Jeff Andersen, Tyler Monson, Daniel Zappala, Kent Seamons

    Abstract: This paper describes MessageGuard, a browser-based platform for research into usable content-based encryption. MessageGuard is designed to enable collaboration between security and usability researchers on long-standing research questions in this area. It significantly simplifies the effort required to work in this space and provides a place for research results to be shared, replicated, and compa… ▽ More

    Submitted 16 May, 2016; v1 submitted 29 October, 2015; originally announced October 2015.

  8. arXiv:1510.08555  [pdf, other

    cs.CR cs.HC

    Why Johnny Still, Still Can't Encrypt: Evaluating the Usability of a Modern PGP Client

    Authors: Scott Ruoti, Jeff Andersen, Daniel Zappala, Kent Seamons

    Abstract: This paper presents the results of a laboratory study involving Mailvelope, a modern PGP client that integrates tightly with existing webmail providers. In our study, we brought in pairs of participants and had them attempt to use Mailvelope to communicate with each other. Our results shown that more than a decade and a half after \textit{Why Johnny Can't Encrypt}, modern PGP tools are still unusa… ▽ More

    Submitted 13 January, 2016; v1 submitted 28 October, 2015; originally announced October 2015.

    Comments: This is the Mailvelope study discussed in the CHI 2016 paper arXiv:1510.08554 "We're on the Same Page": A Usability Study of Secure Email Using Pairs of Novice Users"

  9. "We're on the Same Page": A Usability Study of Secure Email Using Pairs of Novice Users

    Authors: Scott Ruoti, Jeff Andersen, Scott Heidbrink, Mark O'Neil, Elham Vaziripour, Justin Wu, Daniel Zappala, Kent Seamons

    Abstract: Secure email is increasingly being touted as usable by novice users, with a push for adoption based on recent concerns about government surveillance. To determine whether secure email is for grassroots adoption, we employ a laboratory user study that recruits pairs of novice to install and use several of the latest systems to exchange secure messages. We present quantitative and qualitative result… ▽ More

    Submitted 11 January, 2016; v1 submitted 28 October, 2015; originally announced October 2015.

    Comments: 34th Annual ACM Conference on Human Factors in Computing Systems (CHI 2016)

    ACM Class: H.1.2; H.5.2

  10. Private Webmail 2.0: Simple and Easy-to-Use Secure Email

    Authors: Scott Ruoti, Jeff Andersen, Travis Hendershot, Daniel Zappala, Kent Seamons

    Abstract: Private Webmail 2.0 (Pwm 2.0) improves upon the current state of the art by increasing the usability and practical security of secure email for ordinary users. More users are able to send and receive encrypted emails without mistakenly revealing sensitive information. In this paper we describe user interface traits that positively affect the usability and security of Pwm 2.0: (1) an artificial del… ▽ More

    Submitted 8 August, 2016; v1 submitted 28 October, 2015; originally announced October 2015.

    Comments: 29th ACM Conference on User Interface Software and Technology (UIST '16)

    ACM Class: H.5.2; H.1.2

  11. arXiv:1510.04921  [pdf, other

    cs.CR cs.CY cs.HC

    User Attitudes Toward the Inspection of Encrypted Traffic

    Authors: Scott Ruoti, Mark O'Neil, Daniel Zappala, Kent Seamons

    Abstract: This paper reports the results of a survey of 1,976 individuals regarding their opinions on TLS inspection, a controversial technique that can be used for both benevolent and malicious purposes. Responses indicate that participants hold nuanced opinions on security and privacy trade-offs, with most recognizing legitimate uses for the practice, but also concerned about threats from hackers or gover… ▽ More

    Submitted 10 June, 2016; v1 submitted 16 October, 2015; originally announced October 2015.

    Comments: 12th Annual Symposium on Usable Privacy and Security (SOUPS 2016)

  12. arXiv:1407.7146  [pdf, other

    cs.CR cs.NI

    TLS Proxies: Friend or Foe?

    Authors: Mark O'Neill, Scott Ruoti, Kent Seamons, Daniel Zappala

    Abstract: The use of TLS proxies to intercept encrypted traffic is controversial since the same mechanism can be used for both benevolent purposes, such as protecting against malware, and for malicious purposes, such as identity theft or warrantless government surveillance. To understand the prevalence and uses of these proxies, we build a TLS proxy measurement tool and deploy it via Google AdWords campaign… ▽ More

    Submitted 28 May, 2015; v1 submitted 26 July, 2014; originally announced July 2014.

    ACM Class: E.3; C.2.6