نتایج جستجو برای: HTTP Traffic Analysis

تعداد نتایج: 2996689  

Abstract— Bot networks are a serious threat to cyber security, whose destructive behavior affects network performance directly. Detecting of infected HTTP communications is a big challenge because infected HTTP connections are clearly merged with other types of HTTP traffic. Cybercriminals prefer to use the web as a communication environment to launch application layer attacks and secretly enga...

Journal: :Journal of Network and Systems Management 2005

2012
Fabian Schneider Bernhard Ager Gregor Maier Anja Feldmann Steve Uhlig

Being responsible for more than half of the total traffic volume in the Internet, HTTP is a popular subject for traffic analysis. From our experiences with HTTP traffic analysis we identified a number of pitfalls which can render a carefully executed study flawed. Often these pitfalls can be avoided easily. Based on passive traffic measurements of 20.000 European residential broadband customers...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه صنعتی اصفهان - دانشکده ریاضی 1390

this page was created using nitro pdf trial software. to purchase, go to http://www.nitropdf.com/ this page was created using nitro pdf trial software. to purchase, go to http://www.nitropdf.com/ this page was created using nitro pdf trial software. to purchase, go to http://www.nitropdf.com/ this page was created using nitro pdf trial software. to purchase, go to http://www.nitropdf.com...

2008
Fabian Schneider Sachin Agarwal Tansu Alpcan Anja Feldmann

The rapid advent of “Web 2.0” applications has unleashed new HTTP traffic patterns which differ from the conventional HTTP request-response model. In particular, asynchronous pre-fetching of data in order to provide a smooth web browsing experience and richer HTTP payloads (e.g., Javascript libraries) of Web 2.0 applications induce larger, heavier, and more bursty traffic on the underlying netw...

2006
James E. Marca Craig R. Rindt R. Jayakrishnan

A novel, distributed method for estimating a trip table in real time is described. The system is called persistent traffic cookies, or PTC, by analogy with the use of cookies by webservers to keep track of the current state web browsers navigating a web site. The method uses traffic cookies placed on in-vehicle computers to maintain the state (current trip) of vehicles moving through the system...

2014
Brad Miller Ling Huang Anthony D. Joseph J. Doug Tygar

Revelations of large scale electronic surveillance and data mining by governments and corporations have fueled increased adoption of HTTPS. We present a traffic analysis attack against over 6000 webpages spanning the HTTPS deployments of 10 widely used, industryleading websites in areas such as healthcare, finance, legal services and streaming video. Our attack identifies individual pages in th...

1997
Bruce A. Mah

Bruce A. Mah [email protected] The Tenet Group Computer Science Division University of California at Berkeley Berkeley, CA 94720-1776 The workload of the global Internet is dominated by the Hypertext Transfer Protocol (HTTP), an application protocol used by World Wide Web clients and servers. Simulation studies of IP networks will require a model of the traSJic putterns of the World Wide Web...

2010
Tom Callahan Mark Allman Vern Paxson

In this paper we analyze three and a half years of HTTP traffic observed at a small research institute to characterize the evolution of various facets of web operation. While our dataset is modest in terms of user population, it is unique in its temporal breadth. We leverage the longitudinal data to study various characteristics of the traffic, from client and server behavior to object and conn...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید