USENIX Security ’23 - Automated Analysis Of Protocols That Use Authenticated Encryption: How Subtle AEAD Differences Can Impact Protocol Security

Distinguished Paper Award Winner
Authors/Presenters:Cas Cremers, Alexander Dax, Charlie Jacomme, Mang Zhao

Many thanks to USENIX for publishing their outstanding USENIX Security ’23 Presenter’s content, and the organizations strong commitment to Open Access. Originating from the conference’s events situated at the Anaheim Marriott; and via the organizations YouTube channel.