PrivDPI: Privacy-Preserving Encrypted Traffic Inspection with Reusable Obfuscated Rules
暂无分享,去创建一个
Ee-Chien Chang | Geong Sen Poh | Jianting Ning | Jia-Ch'ng Loh | Jason Chia | E. Chang | G. Poh | Jianting Ning | Jia-Ch'ng Loh | Jason Chia
[1] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[2] Blake Anderson,et al. Identifying Encrypted Malware Traffic with Contextual Flow Data , 2016, AISec@CCS.
[3] Subharthi Paul,et al. Deciphering malware’s use of TLS (without decryption) , 2016, Journal of Computer Virology and Hacking Techniques.
[4] Nick Sullivan,et al. The Security Impact of HTTPS Interception , 2017, NDSS.
[5] Chunming Qiao,et al. SPABox: Safeguarding Privacy During Deep Packet Inspection at a MiddleBox , 2017, IEEE/ACM Transactions on Networking.
[6] Christos Gkantsidis,et al. And Then There Were More: Secure Communication for More Than Two Parties , 2017, CoNEXT.
[7] Cong Wang,et al. Privacy-preserving deep packet inspection in outsourced middleboxes , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.
[8] Justine Sherry,et al. Middleboxes as a Cloud Service , 2016 .
[9] Sébastien Canard,et al. BlindIDS: Market-Compliant and Privacy-Friendly Intrusion Detection System over Encrypted Traffic , 2017, AsiaCCS.
[10] Jeff Jarmoc,et al. SSL/TLS Interception Proxies and Transitive Trust , 2012 .
[11] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[12] Emiliano De Cristofaro,et al. SplitBox: Toward Efficient Private Network Function Virtualization , 2016, HotMiddlebox@SIGCOMM.
[13] Amr M. Youssef,et al. The Sorry State of TLS Security in Enterprise Interception Appliances , 2018, ArXiv.
[14] Claudio Orlandi,et al. The Simplest Protocol for Oblivious Transfer , 2015, IACR Cryptol. ePrint Arch..
[15] Blake Anderson,et al. Machine Learning for Encrypted Malware Traffic Classification: Accounting for Noisy Labels and Non-Stationarity , 2017, KDD.
[16] S. Rajsbaum. Foundations of Cryptography , 2014 .
[17] Pablo Rodriguez,et al. Multi-Context TLS (mcTLS): Enabling Secure In-Network Functionality in TLS , 2015, Comput. Commun. Rev..
[18] Sylvia Ratnasamy,et al. BlindBox: Deep Packet Inspection over Encrypted Traffic , 2015, SIGCOMM.
[19] Mohammad Mannan,et al. Killed by Proxy: Analyzing Client-end TLS Interce , 2016, NDSS.
[20] Dongsu Han,et al. SGX-Box: Enabling Visibility on Encrypted Traffic using a Secure Middlebox Module , 2017, APNet.
[21] Mihir Bellare,et al. Efficient Garbling from a Fixed-Key Blockcipher , 2013, 2013 IEEE Symposium on Security and Privacy.
[22] Zhi Liu,et al. Embark: Securely Outsourcing Middleboxes to the Cloud , 2016, NSDI.
[23] Sylvia Ratnasamy,et al. SafeBricks: Shielding Network Functions in the Cloud , 2018, NSDI.
[24] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[25] Cong Wang,et al. LightBox: SGX-assisted Secure Network Functions at Near-native Speed , 2017, ArXiv.
[26] Christof Fetzer,et al. ShieldBox: Secure Middleboxes using Shielded Execution , 2018, SOSR.
[27] Karthikeyan Bhargavan,et al. A Formal Treatment of Accountable Proxying Over TLS , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[28] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .