Publications

PDF versions: publications | full CV

Journal articles

  • Mayank Varia, Benjamin Price, Nicholas Hwang, Ariel Hamlin, Jonathan Herzog, Jill Poland, Michael Reschly, Sophia Yakoubov, and Robert K. Cunningham. Automated assessment of secure search systems. ACM SIGOPS Operating Systems Review, 49(1):22–30, January 2015. [ Bibtex ]
  • Ran Canetti and Jonathan Herzog. Universally composable symbolic security analysis. Journal of Cryptology, 24(1):83–147, 2011. [ Bibtex ]
  • Pedro Adão, Gergei Bana, Jonathan Herzog, and Andrej Scedrov. Soundness and completeness of formal encryption: the cases of key-cycles and partial information leakage. Journal of Computer Security, 17(5):773–797, 2009. [ Bibtex ]
  • Jonathan Herzog. Applying protocol analysis to security device interfaces. IEEE Security and Privacy, 4(4):84–87, July/August 2006. [ Bibtex ]
  • Jonathan Herzog. A computational interpretation of Dolev-Yao adversaries. Theoretical Computer Science, 340:57–81, June 2005. [ Bibtex ]
  • F. Javier Thayer, Jonathan Herzog, and Joshua D. Guttman. Strand spaces: proving security protocols correct. Journal of Computer Security, 7(2/3):191–230, 1999. URL: http://www.mitre.org/work/best_papers/best_papers_99/winner_strand_spaces/index.html. [ Bibtex ]
  • Jonathan Herzog, Christopher McLaren, and Anant Godbole. Generalized $k$-matches. Statistics and Probability Letters, 38:167–175, 1998. [ Bibtex ]
  • Ernest Grunwald, Jonathan Herzog, and Colin Steel. Using fourier transforms to understand spectral line shapes. Journal of Chemical Education, 72(3):210–214, 1995. [ Bibtex ]

Conference articles

  • Ariel Hamlin and Jonathan Herzog. A test-suite generator for database systems. In High Performance Extreme Computing Conference (HPEC), 1–6. IEEE, September 2014. [ Bibtex ]
  • Jonathan Herzog, Gabriel Wachman, and Dan Liu. On the robustness of cognitive networking mechanisms to malicious insiders. In Proceedings, Military Communications Conference (MILCOM 2011). IEEE Communications Society, November 2011. [ Bibtex ]
  • Roger Khazan, Jonathan Herzog, Adam Petcher, and Daniil Utin. A comprehensive key management architecture for small unmanned aircraft systems and other tactical applications. In Proceedings, Military Communications Conference (MILCOM 2011). IEEE Communications Society, November 2011. Distribution authorized to U.S. Government agencies and their contractors. [ Bibtex ]
  • Sophia Yuditskaya, Jonathan Herzog, and Roger Khazan. Usable identity management fortactical devices. In Proceedings, Military Communications Conference (MILCOM 2011). IEEE Communications Society, November 2011. Distribution authorized to U.S. Government agencies and their contractors. [ Bibtex ]
  • Paul Youn, Ben Adida, Mike Bond, Jolyon Clulow, Jonathan Herzog, Amerson Lin, Ronald L. Rivest, and Ross Anderson. Robbing the bank with a theorem prover (abstract). In Security Protocols Workshop, volume 5964 of Lecture Notes in Computer Science, 17. Springer, 2007. [ Bibtex ]
  • Ran Canetti and Jonathan Herzog. Universally composable symbolic analysis of mutual authentication and key exchange protocols. In Proceedings, Theory of Cryptography Conference (TCC). March 2006. [ Bibtex ]
  • Pedro Adao, Gergei Bana, Jonathan Herzog, and Andre Scedrov. Soundness of abadi-rogaway logics in the presence of key-cycles. In Proceedings of the 10th European Symposium On Research In Computer Security (ESORICS 2005). Springer, September 2005. [ Bibtex ]
  • Joshua D. Guttman, Jonathan Herzog, John D. Ramsdell, and Brian T. Sniffen. Programming cryptographic protocols. In Rocco Nicola and Davide Sangiorgi, editors, Trustworthy Global Computing (TGC 2005), volume 3702 of Lecture Notes in Computer Science, 116–145. Springer-Verlag GmbH, April 2005. [ Bibtex ]
  • Joshua D. Guttman, F. Javier Thayer, Jay A. Carlson, Jonathan Herzog, John D. Ramsdell, and Brian T. Sniffen. Trust management in strand spaces: a rely-guarantee method. In David Schmidt, editor, Programming Languages and Systems: 13th European Symposium on Programming, number 2986 in LNCS, 325–339. Springer, 2004. [ Bibtex ] [ PDF ]
  • Jonathan Herzog. A computational interpretation of Dolev-Yao adversaries. In Roberto Gorrieri, editor, Proceedings, Workshop on Issues in the Theory of Security (WITS'03), 146–155. April 2003. Co-located with ETAPS 2003. [ Bibtex ]
  • Jonathan Herzog. The Diffie-Hellman key-agreement scheme in the strand-space model. In 16th Computer Security Foundations Workshop, 234–247. Asilomar, CA, June 2003. IEEE CS Press. URL: http://www.mitre.org/work/tech_papers/tech_papers_03/herzog_diffie_strands/index.html. [ Bibtex ]
  • Jonathan Herzog, Moses Liskov, and Silvio Micali. Plaintext awareness via key registration. In Dan Boneh, editor, Advances in Cryptology - CRYPTO 2003, volume 2729 of Lecture Notes in Computer Science, 548–564. Springer-Verlag, August 2003. [ Bibtex ] [ PDF ]
  • F. Javier \textsc Thayer Fábrega, Jonathan Herzog, and Joshua D. Guttman. Mixed strand spaces. In Proceedings of the 12th IEEE Computer Security Foundations Workshop. IEEE Computer Society Press, June 1999. URL: http://www.mitre.org/work/tech_papers/tech_papers_00/guttman_mprotocols/index.html. [ Bibtex ]
  • F. Javier Thayer Fabrega, Jonathan Herzog, and Joshua D. Guttman. Strand space pictures. In Proceedings, Workship on Formal Methods and Security Protocols. June 1998. Co-located with LICS'98. [ Bibtex ]
  • F. Javier \textsc Thayer Fábrega, Jonathan Herzog, and Joshua D. Guttman. Honest ideals on strand spaces. In Proceedings of the 11th IEEE Computer Security Foundations Workshop. IEEE Computer Society Press, June 1998. URL: http://www.mitre.org/work/tech_papers/tech_papers_00/guttman_honest/index.html. [ Bibtex ]
  • F. Javier \textsc Thayer Fábrega, Jonathan Herzog, and Joshua D. Guttman. Strand spaces: why is a security protocol correct? In 1998 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, May 1998. URL: http://www.mitre.org/work/tech_papers/tech_papers_00/guttman_strands/index.html. [ Bibtex ]

Technical reports

  • Jonathan Herzog, Roger Khazan, Sean O'Melia, Adam Petcher, and Dan Utin. Small unmanned aircraft systems: key management architecture. Technical Report, MIT Lincoln Laboratory, Lexington, MA, August 2011. [ Bibtex ]
  • David Canright, George Dinolt, Simson Garfinkel, Jonathan Herzog, and Bruce Allen. Implementing AES on the CellBE. Technical Report NPS-MA-09-001, Naval Postgraduate School, Monterey, CA, January 2009. [ Bibtex ]
  • Jonathan Herzog, Jonathan Millen, Brian O'Hanlon, John D. Ramsdell, and Ariel Segall. Using attestation to lift crash resilience to byzantine resilience. MITRE Technical Report, The MITRE Corporation, 2009. [ Bibtex ]
  • Paul Youn, Ben Adida, Mike Bond, Jolyon Clulow, Jonathan Herzog, Amerson Lin, Ronald L. Rivest, and Ross Anderson. Robbing the bank with a theorem prover. Technical Report, University of Cambridge Computer Laboratory, August 2005. URL: http://www.cl.cam.ac.uk/TechReports/UCAM-CL-TR-644.pdf. [ Bibtex ]
  • Jonathan Herzog. Secure internet protocol analysis conclusions. MITRE Product MP 01B0000054, The MITRE Corporation, August 2001. [ Bibtex ]
  • Jonathan Herzog. Mobile IP security. MITRE Product MP00B063, The MITRE Corporation, November 2000. [ Bibtex ]
  • Jonathan Herzog. Some security concerns regarding PPP-EAP-TLS. MITRE Product MP00B0000019, The MITRE Corporation, August 2000. [ Bibtex ]
  • Jonathan Herzog, Laura Feinstein, and Joshua D. Guttman. A strand-space analysis of TLS 1.0. MITRE Technical Report MTR 0B00000110, The MITRE Corporation, July 2000. [ Bibtex ]
  • Fred Chase and Jonathan Herzog. The secure DNS protocols. MITRE Product MP99B0000035, The MITRE Corporation, July 1999. [ Bibtex ]
  • Jonathan Herzog, Fred Chase, and Joshua D. Guttman. A saying-logic analysis of core DNS security. MITRE Product MP99B0000039, The MITRE Corporation, 1999. [ Bibtex ]
  • Jonathan Herzog, Joshua D. Guttman, and Fred Chase. A strand space analysis of the SSH version 2 protocol. MITRE Product MP98B0000056, The MITRE Corporation, January 1999. [ Bibtex ]
  • Shimshon Berkovitz and Jonathan Herzog. A comparison of certificate validation methods for use in a web environment. MITRE Technical Report MTR98B0000093, The MITRE Corporation, November 1998. [ Bibtex ]
  • Jonathan Herzog, Erin Conley, and Everett Bull. Formal methods applied to spacecraft subsystems. Technical Report, Harvey Mudd College, 1997. [ Bibtex ]

Theses

Misc.

  • Jonathan Herzog and Roger Khazan. Use of static-static elliptic curve diffie-hellman key agreement in cryptographic message syntax. Request For Comments (RFC) 6278, June 2011. [ Bibtex ]
  • Ran Canetti and Jonathan Herzog. Universally composable symbolic analysis of cryptographic protocols (the case of encryption-based mutual authentication and key exchange). Cryptology ePrint Archive, Report 2004/334, 2004. URL: http://eprint.iacr.org/. [ Bibtex ]