Amann, Johanna
101  results:
Search for persons X
?
1

Passive, Transparent, and Selective TLS Decryption for Netw..:

, In: ICT Systems Security and Privacy Protection; IFIP Advances in Information and Communication Technology,
 
?
3

The Boon and Bane of Cross-Signing: Shedding Light on a Com..:

, In: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security,
Hiller, Jens ; Amann, Johanna ; Hohlfeld, Oliver - p. 1289-1306 , 2020
 
?
4

Tracking the deployment of TLS 1.3 on the web: a story of e..:

Holz, Ralph ; Hiller, Jens ; Amann, Johanna...
ACM SIGCOMM Computer Communication Review.  50 (2020)  3 - p. 3-15 , 2020
 
?
5

Tracking the deployment of TLS 1.3 on the web: a story of e..:

Holz, Ralph ; Hiller, Jens ; Amann, Johanna...
ACM SIGCOMM Computer Communication Review.  50 (2020)  3 - p. 3-15 , 2020
 
?
6

Measuring Adoption of Security Additions to the HTTPS Ecosy..:

, In: Proceedings of the Applied Networking Research Workshop,
 
?
7

The Rise of Certificate Transparency and Its Implications o..:

, In: Proceedings of the Internet Measurement Conference 2018,
Scheitle, Quirin ; Gasser, Oliver ; Nolte, Theodor... - p. 343-349 , 2018
 
?
8

Studying TLS Usage in Android Apps:

, In: Proceedings of the Applied Networking Research Workshop,
 
?
9

Coming of Age : A Longitudinal Study of TLS Deployment:

, In: Proceedings of the Internet Measurement Conference 2018,
 
?
10

Passive and Active Measurement 

18th International Conference, PAM 2017, Sydney, NSW, Austr...  Lecture Notes in Computer Science ; 10176;SpringerLink, Bücher;Springer eBook Collection, Computer Science
 
?
11

Studying TLS Usage in Android Apps:

, In: Proceedings of the 13th International Conference on emerging Networking EXperiments and Technologies,
 
?
12

Mission accomplished? : HTTPS security after diginotar:

, In: Proceedings of the 2017 Internet Measurement Conference,
Amann, Johanna ; Gasser, Oliver ; Scheitle, Quirin... - p. 325-340 , 2017
 
?
13

Viable Protection of High-Performance Networks through Hard..:

, In: Proceedings of the ACM International Workshop on Security in Software Defined Networks & Network Function Virtualization,
Amann, Johanna ; Sommer, Robin - p. 19-24 , 2017
 
?
14

Spicy : a unified deep packet inspection framework for s..:

, In: Proceedings of the 32nd Annual Conference on Computer Security Applications,
Sommer, Robin ; Amann, Johanna ; Hall, Seth - p. 558-569 , 2016
 
?
15

Towards a Complete View of the Certificate Ecosystem:

, In: Proceedings of the 2016 Internet Measurement Conference,
 
1-15