[HTML][HTML] The transport layer security (TLS) protocol version 1.3

E Rescorla - 2018 - rfc-editor.org
RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3 [RFC Home] [TEXT|PDF|HTML]
[Tracker] [IPR] [Errata] [Info page] PROPOSED STANDARD Errata Exist Internet Engineering …

Robust smartphone app identification via encrypted network traffic analysis

VF Taylor, R Spolaor, M Conti… - IEEE Transactions on …, 2017 - ieeexplore.ieee.org
The apps installed on a smartphone can reveal much information about a user, such as their
medical conditions, sexual orientation, or religious beliefs. In addition, the presence or …

Privacy implications of health information seeking on the web

T Libert - Communications of the ACM, 2015 - dl.acm.org
Privacy implications of health information seeking on the web Page 1 68
COMMUNICATIONS OF THE ACM | MARCH 2015 | VOL. 58 | NO. 3 review articles ILL US …

A survey of methods for encrypted traffic classification and analysis

P Velan, M Čermák, P Čeleda… - International Journal of …, 2015 - Wiley Online Library
With the widespread use of encrypted data transport, network traffic encryption is becoming
a standard nowadays. This presents a challenge for traffic measurement, especially for …

{Walkie-Talkie}: An efficient defense against passive website fingerprinting attacks

T Wang, I Goldberg - … USENIX Security Symposium (USENIX Security 17 …, 2017 - usenix.org
Website fingerprinting (WF) is a traffic analysis attack that allows an eavesdropper to
determine the web activity of a client, even if the client is using privacy technologies such as …

Toward an efficient website fingerprinting defense

M Juarez, M Imani, M Perry, C Diaz… - … Security–ESORICS 2016 …, 2016 - Springer
Website Fingerprinting attacks enable a passive eavesdropper to recover the user's
otherwise anonymized web browsing activity by matching the observed traffic with …

Online website fingerprinting: Evaluating website fingerprinting attacks on tor in the real world

G Cherubin, R Jansen, C Troncoso - 31st USENIX Security Symposium …, 2022 - usenix.org
Website fingerprinting (WF) attacks on Tor allow an adversary who can observe the traffic
patterns between a victim and the Tor network to predict the website visited by the victim …

Beauty and the burst: Remote identification of encrypted video streams

R Schuster, V Shmatikov, E Tromer - 26th USENIX Security Symposium …, 2017 - usenix.org
The MPEG-DASH streaming video standard contains an information leak: even if the stream
is encrypted, the segmentation prescribed by the standard causes content-dependent …

Encrypted DNS--> privacy? A traffic analysis perspective

S Siby, M Juarez, C Diaz, N Vallina-Rodriguez… - arXiv preprint arXiv …, 2019 - arxiv.org
Virtually every connection to an Internet service is preceded by a DNS lookup which is
performed without any traffic-level protection, thus enabling manipulation, redirection …

Tik-tok: The utility of packet timing in website fingerprinting attacks

MS Rahman, P Sirinam, N Mathews… - arXiv preprint arXiv …, 2019 - arxiv.org
A passive local eavesdropper can leverage Website Fingerprinting (WF) to deanonymize the
web browsing activity of Tor users. The value of timing information to WF has often been …