Cloudflare Research logo
 
Jonathan Hoyland Jonathan Hoyland
Research Engineer

Jonathan Hoyland is a cryptography researcher, with a focus on provable and verifiable security. He specialises in formal analysis, especially symbolic analysis, and protocol design. He is an active contributor to the IETF TLS Working Group. He has a Ph.D. in Information Security from Royal Holloway, University of London.

Research Areas

Cryptography, Security

Projects

Publications

2022A tale of two models: Formal verification of KEMTLS via Tamarin

27th European Symposium on Research in Computer Security (ESORICS) 2022, Denmark. 2022.
Sofía Celi, Jonathan Hoyland, Douglas Stebila, Thom Wiggers

2022RFC 9257: Guidance for External Pre-Shared Key (PSK) Usage in TLS

Internet Engineering Task Force (IETF). 2022.
Russ Housley, Jonathan Hoyland, Mohit Sethi, Christopher A. Wood

2022Respect the ORIGIN! A Best-case Evaluation of Connection Coalescing

ACM Internet Measurement Conference 2022, October 25-27, France. 2022.
Sudheesh Singanamalla, Talha Paracha, Suleman Ahmad, Jonathan Hoyland, Luke Valenta, Yevgen Safronov, Peter Wu, Andrew Galloni, Kurtis Heimerl, Nick Sullivan, Christopher A. Wood, Marwan Fayed

2021Oblivious DNS over HTTPS (ODoH): A Practical Privacy Enhancement to DNS

Proceedings on Privacy Enhancing Technologies 2021, Volume 4, pp. 575–592. 2021.
Sudheesh Singanamalla, Suphanat Chunhapanya, Jonathan Hoyland, Marek Vavruša, Tanya Verma, Peter Wu, Marwan Fayed, Kurtis Heimerl, Nick Sullivan, Christopher A. Wood

Blog posts