HTTPS traffic analysis and client identification using passive SSL/TLS fingerprinting

[1]  Pere Barlet-Ros,et al.  Web Tracking: Mechanisms, Implications, and Defenses , 2015, ArXiv.

[2]  Pavel Celeda,et al.  A survey of methods for encrypted traffic classification and analysis , 2015, Int. J. Netw. Manag..

[3]  Pavel Celeda,et al.  Identifying Operating System Using Flow-Based Traffic Fingerprinting , 2014, EUNICE.

[4]  A. Nur Zincir-Heywood,et al.  Can We Identify NAT Behavior by Analyzing Traffic Flows? , 2014, 2014 IEEE Security and Privacy Workshops.

[5]  Aiko Pras,et al.  Flow Monitoring Explained: From Packet Capture to Data Analysis With NetFlow and IPFIX , 2014, IEEE Communications Surveys & Tutorials.

[6]  J. Alex Halderman,et al.  Analysis of the HTTPS certificate ecosystem , 2013, Internet Measurement Conference.

[7]  Edgar R. Weippl,et al.  SHPF: Enhancing HTTP(S) Session Security with Browser Fingerprinting , 2013, 2013 International Conference on Availability, Reliability and Security.

[8]  Pavel Celeda,et al.  Design and Evaluation of HTTP Protocol Parsers for IPFIX Measurement , 2013, EUNICE.

[9]  Xenofontas A. Dimitropoulos,et al.  Understanding Network Forensics Analysis in an Operational Environment , 2013, 2013 IEEE Security and Privacy Workshops.

[10]  Akira Yamada,et al.  Passive OS Fingerprinting by DNS Traffic Analysis , 2013, 2013 IEEE 27th International Conference on Advanced Information Networking and Applications (AINA).

[11]  Hervé Debar,et al.  One year of SSL internet measurement , 2012, ACSAC '12.

[12]  Georg Carle,et al.  The SSL landscape: a thorough analysis of the x.509 PKI using active and passive measurements , 2011, IMC '11.

[13]  Peter Eckersley,et al.  How Unique Is Your Web Browser? , 2010, Privacy Enhancing Technologies.

[14]  Jan Vykopal,et al.  Netflow based system for NAT detection , 2009, Co-Next Student Workshop '09.

[15]  Radu State,et al.  Advanced Network Fingerprinting , 2008, RAID.

[16]  Eric Rescorla,et al.  The Transport Layer Security (TLS) Protocol Version 1.2 , 2008, RFC.

[17]  Ping Wang,et al.  An Advanced Hybrid Peer-to-Peer Botnet , 2007, IEEE Transactions on Dependable and Secure Computing.

[18]  Renata Teixeira,et al.  Early Recognition of Encrypted Applications , 2007, PAM.

[19]  Michalis Faloutsos,et al.  Profiling the End Host , 2007, PAM.

[20]  T. Kohno,et al.  Remote physical device fingerprinting , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[21]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[22]  Thomas Karagiannis,et al.  Passive and Active Measurement , 2016, Lecture Notes in Computer Science.

[23]  Bodo Möller,et al.  This POODLE Bites: Exploiting The SSL 3.0 Fallback , 2014 .

[24]  A. NurZincir-Heywood,et al.  Can we identify NAT behavior by analyzing Traffic Flows , 2014 .

[25]  Peter E. Yee Updates to the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2013, RFC.

[26]  E. Weippl,et al.  Fast and Reliable Browser Identification with JavaScript Engine Fingerprinting , 2013 .

[27]  Steve Uhlig,et al.  Passive and Active Network Measurement, 10th International Conference, PAM 2009, Seoul, Korea, April 1-3, 2009. Proceedings , 2009, PAM.

[28]  K. Claffy,et al.  Remote physical device fingerprinting , 2005, IEEE Transactions on Dependable and Secure Computing.

[29]  Alan O. Freier,et al.  Internet Engineering Task Force (ietf) the Secure Sockets Layer (ssl) Protocol Version 3.0 , 2022 .