نتایج جستجو برای: tls traffic analysis

تعداد نتایج: 2901176  

2002
Sompoch Pantavungkour Ryosuke Shibasaki

The Three-Line Scanner, high-resolution airborne sensor, has been emerged for few years. Meanwhile, the traffic problem on the urban street in the mega city around the world remain severe such as parking violation on the street, traffic jams, accident etc. With less than 5 cm ground resolution and seamless imaging capability along the road, TLS image is very suitable to analyze the traffic prob...

Journal: :Electronics 2021

In parallel with the rapid adoption of transport layer security (TLS), malware has utilized encrypted communication channel provided by TLS to hinder detection from network traffic. To this end, recent research efforts are directed toward and family classification for TLS-encrypted However, amongst their feature sets, proposals utilize sequential information each session not been properly evalu...

2015
Kyungwon Park Hyoungshick Kim

Many people started being concerned about their privacy in delivering private chats, photographs, contacts and other personal information through mobile instant messaging services. Fortunately, in the majority of mobile instant messaging services, encrypted communication channels (e.g., using the SSL/TLS protocols) are used by default to protect delivered messages against eavesdropping attacks....

Journal: :JNW 2010
Prince M. Anandarajah Aleksandra Kaszubowska-Anandarajah Robert Maher Kai Shi Liam P. Barry

The use of tunable lasers (TL) in dense wavelength division multiplexed (DWDM) networks for optical switching, routing and networking has gained a lot of interest in recent years. Employment of such TLs as tunable transmitters in wavelength packet switched (WPS) networks is one of the possible applications of these devices. In such systems, the information to be transmitted could be encoded ont...

2003
Eu-Jin Goh Dan Boneh Benny Pinkas Philippe Golle

We show how to add key recovery to existing security protocols such as SSL/TLS and SSH without changing the protocol. Our key recovery designs possess the following novel features: (1) The Key recovery channels are “unfilterable” — the key recovery channels cannot be removed without also breaking correct operation of the protocol. (2) Protocol implementations containing our key recovery designs...

Journal: :IEEE Internet Computing 2010
Stephen Farrell

T he Secure Sockets Layer (SSL) protocol and its standards-track successor, the Transport Layer Security (TLS) protocol, 1 were developed more than a decade ago and have generally withstood scrutiny in that the protocols themselves haven't been found to have security flaws. Until now. In August 2009, Marsh Ray and Steve Dispensa discovered a design flaw in the TLS protocol (and published it in ...

Journal: :The Journal of Korean Institute of Communications and Information Sciences 2015

2002
Hovav Shacham Dan Boneh

We propose a new, “fast-track” handshake mechanism for TLS. A fast-track client caches a server’s public parameters and negotiated parameters in the course of an initial, enabling handshake. These parameters need not be resent on subsequent handshakes. The new mechanism reduces both network traffic and the number of round trips, and requires no additional server state. These savings are most us...

2014
Michael Atighetchi Nathaniel Soule Partha Pal Joseph Loyall Asher Sinclair Robert Grant

Transport Layer Security (TLS) and its precursor Secure Sockets Layer (SSL) are the most widely deployed protocol to establish secure communication over insecure Internet Protocol (IP) networks. Providing a secure session layer on top of TCP, TLS is frequently the first defense layer encountered by adversaries who try to cause loss of confidentiality by sniffing live traffic or loss of integrit...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید