Publications

Found 22 results
Author Title [ Type(Desc)] Year
Filters: Author is Johanna Amann  [Clear All Filters]
Conference Paper
Kotzias, P., Razaghpanah A., Amann J., Paterson K. G., Vallina-Rodriguez N., & Caballero J. (2018).  Coming of Age: A Longitudinal Study of TLS Deployment. Proceedings of IMC 18.
Amann, J., Hall S., & Sommer R. (2014).  Count Me In: Viable Distributed Summary Statistics for Securing High-Speed Networks.
Amann, J., & Sommer R. (2016).  Exploring Tor's Activity Through Long-term Passive TLS Traffic Measurement. Proceedings of Passive and Active Measurement Conference (PAM).
Akhawe, D., Amann J., Vallentin M., & Sommer R. (2013).  Here's My Cert, So Trust Me, Maybe? Understanding TLS Errors on the Web.
Amann, J., Sommer R., Sharma A., & Hall S. (2012).  A Lone Wolf No More: Supporting Network Intrusion Detection with Real-Time Intelligence. 314-333.
Durumeric, Z., Li F., Kasten J., Amann J., Beekman J., Payer M., et al. (2014).  The Matter of Heartbleed.
Zhu, L., Amann J., & Heidemann J. (2016).  Measuring the Latency and Pervasiveness of TLS Certificate Revocation. Proceedings of Passive and Active Measurement Conference (PAM).
Amann, J., Gasser O., Scheitle Q., Brent L., Carle G., & Holz R. (2017).  Mission Accomplished? HTTPS Security after DigiNotar. Proceedings of the IMC 2017.
Amann, J., Sommer R., Vallentin M., & Hall S. (2013).  No Attack Necessary: The Surprising Dynamics of SSL Trust Relationships.
Amann, J., & Sommer R. (2015).  Providing Dynamic Control to Passive Network Security Monitoring. Proceedings of 18th International Symposium on Research in Attacks, Intrusions and Defenses (RAID).
Scheitle, Q., Gasser O., Nolte T., Amann J., Brent L., Carle G., et al. (2018).  The Rise of Certificate Transparency and Its Implications on the Internet Ecosystem. Proceedings of 18th Internet Measurement Conference (IMC'18).
Caselli, M., Zambon E., Amann J., Sommer R., & Kargl F. (2016).  Specification Mining for Intrusion Detection in Networked Control Systems. Proceedings of the 25th USENIX Security Symposium. 790-806.
Sommer, R., Amann J., & Hall S. (2016).  Spicy: A Unified Deep Packet Inspection Framework for Safely Dissecting All Your Data. Proceedings of 2016 Annual Computer Security Applications Conference.
Razaghpanah, A., Niaki A. Akhavan, Vallina-Rodriguez N., Sundaresan S., Amann J., & Gill P. (2017).  Studying TLS Usage in Android Apps.
Vallina-Rodriguez, N., Amann J., Kreibich C., Weaver N., & Paxson V. (2014).  A Tangled Mass: The Android Root Certificate Stores.
Holtz, R., Amann J., Mehani O., Wachs M., & Kaafar M. Ali (2016).  TLS in the Wild: An Internet-Wide Analysis of TLS-Based Protocols for Electronic Communication. Proceedings of the Network and Distributed System Security Symposium (NDSS).
VanderSloot, B., Amann J., Bernhard M., Durumeric Z., Bailey M., & J. Halderman A. (2016).  Towards a Complete View of the Certificate Ecosystem. Proceeings of 16th Internet Measurement Conference (IMC'16).
Holz, R., Hiller J., Amann J., Razaghpanah A., Hohleld O., Vallina-Rodriguez N., et al. (2020).  Tracking the deployment of TLS 1.3 on the web: a story of experimentation and centralization. ACM SIGCOMM Computer Communication Review. 50(3), 3-15.
Amann, J., & Sommer R. (2017).   Viable Protection of High-Performance Networks through Hardware/Software Co-Design. Proceedings of ACM International Workshop on Security in Software Defined Networks & Network Function Virtualization.