Challenges and Advances in Analyzing TLS 1.3-Encrypted Traffic: A Comprehensive Survey
Abstract
:1. Introduction
1.1. Data Sources and Methodology of Study
1.2. Differences from Existing Surveys
1.3. Research Objectives and Contributions of This Paper
- What improvements does TLS 1.3 have compared to previous versions? What challenges do these changes pose to traditional traffic analysis methods?This question aims to identify specific features of TLS 1.3 that complicate existing analysis techniques and require new approaches.
- What are the main categories of current TLS 1.3 traffic analysis techniques? What are the latest advancements in these methods? How applicable and limited are these methods?By exploring this question, we aim to provide a comprehensive overview of current methodologies and their effectiveness in handling TLS 1.3 traffic.
- In studies using machine learning methods to analyze TLS 1.3 traffic, what TLS 1.3 datasets are currently available? What is the quality of these datasets?This question aims to summarize the main datasets used in the field of TLS 1.3 traffic analysis, analyze their importance in research, and point out the deficiencies of current datasets.
- What challenges do current TLS 1.3 traffic analysis techniques face? What are the future research directions?This question seeks to highlight gaps in current research and propose potential areas for future investigation.
- Firstly, this paper conducts a comprehensive survey of recent major techniques for TLS 1.3 traffic analysis, including middlebox-based interception techniques, searchable encryption techniques, machine learning-based traffic analysis methods, analyzing their advantages, disadvantages, and applicable scenarios. To our knowledge, this paper is the first study which specifically focuses on TLS 1.3 traffic analysis techniques.
- Secondly, this paper analyzes the impact of TLS 1.3 protocol changes on traffic analysis. We delve into the impact of new features in the TLS 1.3 protocol on traditional traffic analysis methods, such as encrypted ClientHello, 0-RTT session resumption, and PFS, highlighting the challenges posed by these changes.
- Moreover, we summarize the main datasets used in the field of TLS 1.3 traffic analysis, emphasize the importance of datasets in research and point out the current deficiencies in datasets.
- Finally, the existing issues and future directions of TLS 1.3 traffic analysis are analyzed in this survey.
1.4. Survey Organization
2. Applications of TLS Traffic Analysis
2.1. Network Security Threat Detection
2.2. Network Management and Quality of Service Assurance
2.3. User Behavior Analysis and Privacy Protection
2.4. Network Censorship and Forensics
3. New Features of TLS 1.3 and Their Impact on Traffic Analysis
3.1. Changes in TLS Protocol Versions
3.2. Impact of TLS 1.3 on Traffic Analysis
4. TLS 1.3 Traffic Analysis Techniques
4.1. Middlebox-Based Interception Techniques
4.1.1. Session Splitting and Key-Sharing Techniques
4.1.2. Delegation Credential Mechanisms
4.1.3. Multi-Party TLS Protocol Variants
4.1.4. Zero-Knowledge Proof Schemes
4.2. Searchable Encryption Techniques
4.2.1. Foundational Searchable Encryption Techniques
4.2.2. Performance-Optimized Searchable Encryption Techniques
4.2.3. Advanced Privacy and Security Mechanism
4.2.4. Domain-Specific and Emerging Technology Solutions
4.3. Machine Learning Methods for TLS 1.3 Traffic Analysis
4.3.1. Feature Extraction and Representation Learning
4.3.2. Deep Learning Models and Algorithms
4.3.3. Datasets
5. Challenges and Future Research Directions in TLS 1.3 Traffic Analysis
5.1. Challenges
5.2. Future Research Directions
6. Discussion
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Google. HTTPS Encryption on the Web. Available online: https://transparencyreport.google.com/https/overview (accessed on 18 April 2024).
- Allen, C.; Dierks, T. The TLS Protocol Version 1.0. RFC 2246. 1999. Available online: https://www.rfc-editor.org/info/rfc2246 (accessed on 19 April 2024).
- Rescorla, E. The Transport Layer Security (TLS) Protocol Version 1.3. RFC 8446. 2018. Available online: https://www.rfc-editor.org/info/rfc8446 (accessed on 19 April 2024).
- Qualys. Qualys SSL Labs—SSL Pulse. Available online: https://www.ssllabs.com/ssl-pulse/ (accessed on 19 April 2024).
- Rescorla, E.; Dierks, T. The Transport Layer Security (TLS) Protocol Version 1.2. RFC 5246. 2008. Available online: https://www.rfc-editor.org/info/rfc5246 (accessed on 19 April 2024).
- Chen, Z.; Cheng, G.; Jiang, B.; Tang, S.; Guo, S.; Zhou, Y. Length matters: Fast internet encrypted traffic service classification based on multi-PDU lengths. In Proceedings of the 2020 16th International Conference on Mobility, Sensing and Networking (MSN), Tokyo, Japan, 17–19 December 2020; pp. 531–538. [Google Scholar]
- Lin, X.; Xiong, G.; Gou, G.; Li, Z.; Shi, J.; Yu, J. Et-bert: A contextualized datagram representation with pre-training transformers for encrypted traffic classification. In Proceedings of the ACM Web Conference 2022, Lyon, France, 25–29 April 2022; pp. 633–642. [Google Scholar]
- Velan, P.; Čermák, M.; Čeleda, P.; Drašar, M. A survey of methods for encrypted traffic classification and analysis. Int. J. Netw. Manag. 2015, 25, 355–374. [Google Scholar] [CrossRef]
- Rezaei, S.; Liu, X. Deep learning for encrypted traffic classification: An overview. IEEE Commun. Mag. 2019, 57, 76–81. [Google Scholar] [CrossRef]
- Pacheco, F.; Exposito, E.; Gineste, M.; Baudoin, C.; Aguilar, J. Towards the deployment of machine learning solutions in network traffic classification: A systematic survey. IEEE Commun. Surv. Tutorials 2018, 21, 1988–2014. [Google Scholar] [CrossRef]
- Papadogiannaki, E.; Ioannidis, S. A survey on encrypted network traffic analysis applications, techniques, and countermeasures. ACM Comput. Surv. (CSUR) 2021, 54, 1–35. [Google Scholar] [CrossRef]
- Shen, M.; Ye, K.; Liu, X.; Zhu, L.; Kang, J.; Yu, S.; Li, Q.; Xu, K. Machine learning-powered encrypted network traffic analysis: A comprehensive survey. IEEE Commun. Surv. Tutorials 2022, 25, 791–824. [Google Scholar] [CrossRef]
- Kwon, D.; Kim, H.; Kim, J.; Suh, S.C.; Kim, I.; Kim, K.J. A survey of deep learning-based network anomaly detection. Clust. Comput. 2019, 22, 949–961. [Google Scholar] [CrossRef]
- Yi, T.; Chen, X.; Zhu, Y.; Ge, W.; Han, Z. Review on the application of deep learning in network attack detection. J. Netw. Comput. Appl. 2023, 212, 103580. [Google Scholar] [CrossRef]
- Aceto, G.; Ciuonzo, D.; Montieri, A.; Pescapé, A. Toward effective mobile encrypted traffic classification through deep learning. Neurocomputing 2020, 409, 306–315. [Google Scholar] [CrossRef]
- Zhang, C.; Patras, P.; Haddadi, H. Deep learning in mobile and wireless networking: A survey. IEEE Commun. Surv. Tutorials 2019, 21, 2224–2287. [Google Scholar] [CrossRef]
- Aceto, G.; Ciuonzo, D.; Montieri, A.; Pescapé, A. Mobile encrypted traffic classification using deep learning: Experimental evaluation, lessons learned, and challenges. IEEE Trans. Netw. Serv. Manag. 2019, 16, 445–458. [Google Scholar] [CrossRef]
- Tahaei, H.; Afifi, F.; Asemi, A.; Zaki, F.; Anuar, N.B. The rise of traffic classification in IoT networks: A survey. J. Netw. Comput. Appl. 2020, 154, 102538. [Google Scholar] [CrossRef]
- Sultana, N.; Chilamkurti, N.; Peng, W.; Alhadad, R. Survey on SDN based network intrusion detection system using machine learning approaches. Peer Netw. Appl. 2019, 12, 493–501. [Google Scholar] [CrossRef]
- Poh, G.S.; Divakaran, D.M.; Lim, H.W.; Ning, J.; Desai, A. A survey of privacy-preserving techniques for encrypted traffic inspection over network middleboxes. arXiv 2021, arXiv:2101.04338. [Google Scholar]
- Oh, C.; Ha, J.; Roh, H. A survey on TLS-encrypted malware network traffic analysis applicable to security operations centers. Appl. Sci. 2021, 12, 155. [Google Scholar] [CrossRef]
- de Carné de Carnavalet, X.; van Oorschot, P.C. A Survey and Analysis of TLS Interception Mechanisms and Motivations: Exploring how end-to-end TLS is made “end-to-me” for web traffic. ACM Comput. Surv. 2023, 55, 1–40. [Google Scholar] [CrossRef]
- Anderson, B.; McGrew, D. Identifying encrypted malware traffic with contextual flow data. In Proceedings of the 2016 ACM Workshop on Artificial Intelligence and Security, Vienna, Austria, 28 October 2016; pp. 35–46. [Google Scholar]
- Anderson, B.; McGrew, D. Machine learning for encrypted malware traffic classification: Accounting for noisy labels and non-stationarity. In Proceedings of the 23rd ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, Halifax, NS, Canada, 13–17 August 2017; pp. 1723–1732. [Google Scholar]
- Wang, S.; Chen, Z.; Zhang, L.; Yan, Q.; Yang, B.; Peng, L.; Jia, Z. Trafficav: An effective and explainable detection of mobile malware behavior using network traffic. In Proceedings of the 2016 IEEE/ACM 24th International Symposium on Quality of Service (IWQoS), Beijing, China, 20–21 June 2016; pp. 1–6. [Google Scholar]
- Liu, C.; Cao, Z.; Xiong, G.; Gou, G.; Yiu, S.M.; He, L. Mampf: Encrypted traffic classification based on multi-attribute markov probability fingerprints. In Proceedings of the 2018 IEEE/ACM 26th International Symposium on Quality of Service (IWQoS), Banff, AB, Canada, 4–6 June 2018; pp. 1–10. [Google Scholar]
- Liu, C.; He, L.; Xiong, G.; Cao, Z.; Li, Z. Fs-net: A flow sequence network for encrypted traffic classification. In Proceedings of the IEEE INFOCOM 2019—IEEE Conference on Computer Communications, Paris, France, 29 April–2 May 2019; pp. 1171–1179. [Google Scholar]
- Zhang, W.; Meng, Y.; Liu, Y.; Zhang, X.; Zhang, Y.; Zhu, H. Homonit: Monitoring smart home apps from encrypted traffic. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1074–1088. [Google Scholar]
- Cisco. Cisco Encrypted Traffic Analytics White Paper. Available online: https://www.cisco.com/c/en/us/solutions/collateral/enterprise-networks/enterprise-network-security/nb-09-encrytd-traf-anlytcs-wp-cte-en.html (accessed on 18 April 2024).
- Zheng, W.; Gou, C.; Yan, L.; Mo, S. Learning to classify: A flow-based relation network for encrypted traffic classification. In Proceedings of the Web Conference 2020, Taipei, Taiwan, 20–24 April 2020; pp. 13–22. [Google Scholar]
- Fu, Z.; Liu, M.; Qin, Y.; Zhang, J.; Zou, Y.; Yin, Q.; Li, Q.; Duan, H. Encrypted malware traffic detection via graph-based network analysis. In Proceedings of the 25th International Symposium on Research in Attacks, Intrusions and Defenses, Limassol, Cyprus, 26–28 October 2022; pp. 495–509. [Google Scholar]
- Qing, Y.; Yin, Q.; Deng, X.; Chen, Y.; Liu, Z.; Sun, K.; Xu, K.; Zhang, J.; Li, Q. Low-Quality Training Data Only? A Robust Framework for Detecting Encrypted Malicious Network Traffic. arXiv 2023, arXiv:2309.04798. [Google Scholar]
- Fu, C.; Li, Q.; Xu, K. Detecting unknown encrypted malicious traffic in real time via flow interaction graph analysis. arXiv 2023, arXiv:2301.13686. [Google Scholar]
- Anderson, B.; McGrew, D. Tls beyond the browser: Combining end host and network data to understand application behavior. In Proceedings of the Internet Measurement Conference, Amsterdam, The Netherlands, 21–23 October 2019; pp. 379–392. [Google Scholar]
- Dimopoulos, G.; Leontiadis, I.; Barlet-Ros, P.; Papagiannaki, K. Measuring video QoE from encrypted traffic. In Proceedings of the 2016 Internet Measurement Conference, Santa Monica, CA, USA, 14–16 November 2016; pp. 513–526. [Google Scholar]
- Pan, W.; Cheng, G.; Wu, H.; Tang, Y. Towards QoE assessment of encrypted YouTube adaptive video streaming in mobile networks. In Proceedings of the 2016 IEEE/ACM 24th International Symposium on Quality of Service (IWQoS), Beijing, China, 20–21 June 2016; pp. 1–6. [Google Scholar]
- Oche, M.; Noor, R.M.; Chembe, C. Multivariate statistical approach for estimating QoE of real-time multimedia applications in vehicular ITS network. Comput. Commun. 2017, 104, 88–107. [Google Scholar] [CrossRef]
- Shen, M.; Zhang, J.; Xu, K.; Zhu, L.; Liu, J.; Du, X. Deepqoe: Real-time measurement of video qoe from encrypted traffic with deep learning. In Proceedings of the 2020 IEEE/ACM 28th International Symposium on Quality of Service (IWQoS), Hangzhou, China, 15–17 June 2020; pp. 1–10. [Google Scholar]
- Wu, H.; Li, X.; Cheng, G.; Hu, X. Monitoring video resolution of adaptive encrypted video traffic based on HTTP/2 features. In Proceedings of the IEEE INFOCOM 2021—IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Vancouver, BC, Canada, 10–13 May 2021; pp. 1–6. [Google Scholar]
- Shbair, W.M.; Cholez, T.; Francois, J.; Chrisment, I. A multi-level framework to identify HTTPS services. In Proceedings of the NOMS 2016—2016 IEEE/IFIP Network Operations and Management Symposium, Istanbul, Turkey, 25–29 April 2016; pp. 240–248. [Google Scholar]
- Yamauchi, H.; Nakao, A.; Oguchi, M.; Yamamoto, S.; Yamaguchi, S. A study on service identification based on server name indication analysis. In Proceedings of the 2019 Seventh International Symposium on Computing and Networking Workshops (CANDARW), Nagasaki, Japan, 26–29 November 2019; pp. 470–474. [Google Scholar]
- Liu, X.; You, J.; Wu, Y.; Li, T.; Li, L.; Zhang, Z.; Ge, J. Attention-based bidirectional GRU networks for efficient HTTPS traffic classification. Inf. Sci. 2020, 541, 297–315. [Google Scholar] [CrossRef]
- Cheng, J.; Wu, Y.; Yuepeng, E.; You, J.; Li, T.; Li, H.; Ge, J. MATEC: A lightweight neural network for online encrypted traffic classification. Comput. Netw. 2021, 199, 108472. [Google Scholar] [CrossRef]
- Panchenko, A.; Lanze, F.; Pennekamp, J.; Engel, T.; Zinnen, A.; Henze, M.; Wehrle, K. Website Fingerprinting at Internet Scale. In NDSS. 2016. Available online: https://nymity.ch/tor-dns/pdf/Panchenko2016a.pdf (accessed on 26 April 2024).
- Li, S.; Guo, H.; Hopper, N. Measuring information leakage in website fingerprinting attacks and defenses. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1977–1992. [Google Scholar]
- Rimmer, V.; Preuveneers, D.; Juarez, M.; Goethem, T.V.; Joosen, W. Automated Website Fingerprinting through Deep Learning. In Proceedings of the Proceedings 2018 Network and Distributed System Security Symposium, San Diego, CA, USA, 18–21 February 2018. [Google Scholar] [CrossRef]
- Sirinam, P.; Mathews, N.; Rahman, M.S.; Wright, M. Triplet fingerprinting: More practical and portable website fingerprinting with n-shot learning. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 1131–1148. [Google Scholar]
- Mathews, N.; Holland, J.K.; Oh, S.E.; Rahman, M.S.; Hopper, N.; Wright, M. SoK: A critical evaluation of efficient website fingerprinting defenses. In Proceedings of the 2023 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 21–25 May 2023; pp. 969–986. [Google Scholar]
- Rezaei, S.; Kroencke, B.; Liu, X. Large-scale mobile app identification using deep learning. IEEE Access 2019, 8, 348–362. [Google Scholar] [CrossRef]
- Jiang, M.; Li, Z.; Fu, P.; Cai, W.; Cui, M.; Xiong, G.; Gou, G. Accurate mobile-app fingerprinting using flow-level relationship with graph neural networks. Comput. Netw. 2022, 217, 109309. [Google Scholar] [CrossRef]
- Van Ede, T.; Bortolameotti, R.; Continella, A.; Ren, J.; Dubois, D.J.; Lindorfer, M.; Choffnes, D.; Van Steen, M.; Peter, A. Flowprint: Semi-supervised mobile-app fingerprinting on encrypted network traffic. In Proceedings of the Network and Distributed System Security Symposium (NDSS), San Diego, CA, USA, 23–26 February 2020; Volume 27. [Google Scholar]
- Xu, G.; Xu, M.; Chen, Y.; Zhao, J. A Mobile Application-Classifying Method Based on a Graph Attention Network from Encrypted Network Traffic. Electronics 2023, 12, 2313. [Google Scholar] [CrossRef]
- Conti, M.; Mancini, L.V.; Spolaor, R.; Verde, N.V. Ca not you hear me knocking: Identification of user actions on android apps via traffic analysis. In Proceedings of the 5th ACM Conference on Data and Application Security and Privacy, San Antonio, TX, USA, 2–4 March 2015; pp. 297–304. [Google Scholar]
- Saltaformaggio, B.; Choi, H.; Johnson, K.; Kwon, Y.; Zhang, Q.; Zhang, X.; Xu, D.; Qian, J. Eavesdropping on {Fine-Grained} user activities within smartphone apps over encrypted network traffic. In Proceedings of the 10th USENIX Workshop on Offensive Technologies (WOOT 16), Austin, TX, USA, 8–9 August 2016. [Google Scholar]
- Dubin, R.; Dvir, A.; Pele, O.; Hadar, O. I know what you saw last minute—encrypted http adaptive video streaming title classification. IEEE Trans. Inf. Forensics Secur. 2017, 12, 3039–3049. [Google Scholar] [CrossRef]
- Li, Y.; Huang, Y.; Xu, R.; Seneviratne, S.; Thilakarathna, K.; Cheng, A.; Webb, D.; Jourjon, G. Deep content: Unveiling video streaming content from encrypted wifi traffic. In Proceedings of the 2018 IEEE 17th International Symposium on Network Computing and Applications (NCA), Cambridge, MA, USA, 1–3 November 2018; pp. 1–8. [Google Scholar]
- Wu, H.; Wu, Q.; Cheng, G.; Guo, S.; Hu, X.; Yan, S. SFIM: Identify user behavior based on stable features. Peer Netw. Appl. 2021, 14, 3674–3687. [Google Scholar] [CrossRef]
- Scheffler, S.; Mayer, J. Sok: Content moderation for end-to-end encryption. arXiv 2023, arXiv:2303.03979. [Google Scholar] [CrossRef]
- Hall, J.L.; Aaron, M.D.; Andersdotter, A.; Jones, B.; Feamster, N.; Knodel, M. A Survey of Worldwide Censorship Techniques. RFC 9505. 2023. Available online: https://www.rfc-editor.org/info/rfc9505 (accessed on 26 April 2024).
- Wu, M.; Sippe, J.; Sivakumar, D.; Burg, J.; Anderson, P.; Wang, X.; Bock, K.; Houmansadr, A.; Levin, D.; Wustrow, E. How the Great Firewall of China detects and blocks fully encrypted traffic. In Proceedings of the 32nd USENIX Security Symposium (USENIX Security 23), Anaheim, CA, USA, 9–11 August 2023; pp. 2653–2670. [Google Scholar]
- Frolov, S.; Wustrow, E. The use of TLS in Censorship Circumvention. In NDSS. 2019. Available online: https://www.freehaven.net/anonbib/papers/ndss2019_03B-2-1_Frolov_paper.pdf (accessed on 26 April 2024).
- Trustwave. Filter: SNI Extension Feature and HTTPS Blocking. 2015. Available online: https://www3.trustwave.com/software/8e6/hlp/r3000/files/1system_filter.html (accessed on 26 April 2024).
- Sophos. Sophos Firewall: Web Filtering Basics. 2023. Available online: https://support.sophos.com/support/s/article/KB-000036518?language=en_US (accessed on 26 April 2024).
- Shbair, W.M.; Cholez, T.; Goichot, A.; Chrisment, I. Efficiently bypassing SNI-based HTTPS filtering. In Proceedings of the 2015 IFIP/IEEE International Symposium on Integrated Network Management (IM), Ottawa, ON, Canada, 11–15 May 2015; pp. 990–995. [Google Scholar]
- Morgus, R.; Sherman, J.; Nam, S. Analysis: South Korea’s New Tool for Filtering Illegal Internet Content. 2019. Available online: https://www.newamerica.org/cybersecurity-initiative/c2b/c2b-log/analysis-south-koreas-sni-monitoring/ (accessed on 27 April 2024).
- Bock, D.L.K.; Merino, L.; Fifield, D.; Housmansadr, A.; Levin, D. Exposing and Circumventing China’s Censorship of ESNI. 2020. Available online: https://geneva.cs.umd.edu/posts/china-censors-esni/esni/ (accessed on 26 April 2024).
- Satija, S.; Chatterjee, R. BlindTLS: Circumventing TLS-based HTTPS censorship. In Proceedings of the ACM SIGCOMM 2021 Workshop on Free and Open Communications on the Internet, Virtual, 27 August 2021; pp. 43–49. [Google Scholar]
- Waked, L. Analyzing TLS Interception in Middleware Network Appliances. Ph.D. Thesis, Concordia University, Montreal, QC, Canada, 2018. [Google Scholar]
- Waked, L.; Mannan, M.; Youssef, A. To intercept or not to intercept: Analyzing tls interception in network appliances. In Proceedings of the 2018 on Asia Conference on Computer and Communications Security, Incheon, Republic of Korea, 4 June 2018; pp. 399–412. [Google Scholar]
- Afzal, A.; Hussain, M.; Saleem, S.; Shahzad, M.K.; Ho, A.T.; Jung, K.H. Encrypted network traffic analysis of secure instant messaging application: A case study of signal messenger app. Appl. Sci. 2021, 11, 7789. [Google Scholar] [CrossRef]
- Sarhan, S.A.E.; Youness, H.A.; Bahaa-Eldin, A.M. A framework for digital forensics of encrypted real-time network traffic, instant messaging, and VoIP application case study. Ain Shams Eng. J. 2023, 14, 102069. [Google Scholar] [CrossRef]
- Dierks, T.; Rescorla, E. The Transport Layer Security (TLS) Protocol Version 1.1. RFC 4346. 2006. Available online: https://www.rfc-editor.org/info/rfc4346 (accessed on 26 April 2024).
- Moriarty, K.; Farrell, S. Deprecating TLS 1.0 and TLS 1.1. RFC 8996. 2021. Available online: https://www.rfc-editor.org/info/rfc8996 (accessed on 19 April 2024).
- Holz, R.; Hiller, J.; Amann, J.; Razaghpanah, A.; Jost, T.; Vallina-Rodriguez, N.; Hohlfeld, O. Tracking the deployment of TLS 1.3 on the Web: A story of experimentation and centralization. ACM SIGCOMM Comput. Commun. Rev. 2020, 50, 3–15. [Google Scholar] [CrossRef]
- Dowling, B.; Fischlin, M.; Günther, F.; Stebila, D. A cryptographic analysis of the TLS 1.3 handshake protocol. J. Cryptol. 2021, 34, 37. [Google Scholar] [CrossRef]
- Rescorla, E.; Oku, K.; Sullivan, N.; Wood, C.A. TLS Encrypted Client Hello. 2024. Available online: https://datatracker.ietf.org/doc/html/draft-ietf-tls-esni-18 (accessed on 18 May 2024).
- Bhargavan, K.; Cheval, V.; Wood, C. A symbolic analysis of privacy for tls 1.3 with encrypted client hello. In Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, Los Angeles, CA, USA, 7–11 November 2022; pp. 365–379. [Google Scholar]
- Van Bulck, J.; Minkin, M.; Weisse, O.; Genkin, D.; Kasikci, B.; Piessens, F.; Silberstein, M.; Wenisch, T.F.; Yarom, Y.; Strackx, R. Foreshadow: Extracting the keys to the intel {SGX} kingdom with transient {Out-of-Order} execution. In Proceedings of the 27th USENIX Security Symposium (USENIX Security 18), Baltimore, MD, USA, 15–17 August 2018; pp. 991–1008. [Google Scholar]
- Housley, R.; Droms, R. TLS 1.3 Option for Negotiation of Visibility in the Datacenter. Internet-Draft draft-rhrd-tls-tls13-visibility-01, Internet Engineering Task Force. 2018. Available online: https://datatracker.ietf.org/doc/draft-rhrd-tls-tls13-visibility/01/ (accessed on 18 May 2024).
- ETSI. Middlebox Security Protocol—Part 3: Enterprise Transport Security. 2019. Available online: https://www.etsi.org/deliver/etsi_ts/103500_103599/10352303/01.03.01_60/ts_10352303v010301p.pdf (accessed on 18 May 2024).
- Migault, D. LURK Extension version 1 for (D)TLS 1.3 Authentication. Internet-Draft draft-mglt-lurk-tls13-06, Internet Engineering Task Force. 2022. Available online: https://datatracker.ietf.org/doc/draft-mglt-lurk-tls13/06/ (accessed on 18 May 2024).
- Barnes, R.; Iyengar, S.; Sullivan, N.; Rescorla, E. Delegated Credentials for TLS and DTLS. RFC 9345. 2023. Available online: https://www.rfc-editor.org/info/rfc9345 (accessed on 18 May 2024).
- Bhargavan, K.; Boureanu, I.; Delignat-Lavaud, A.; Fouque, P.A.; Onete, C. A formal treatment of accountable proxying over TLS. In Proceedings of the 2018 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 20–24 May 2018; pp. 799–816. [Google Scholar]
- Lee, H.; Smith, Z.; Lim, J.; Choi, G.; Chun, S.; Chung, T.; Kwon, T.T. maTLS: How to Make TLS Middlebox-Aware? In NDSS. 2019. Available online: https://hw5773.github.io/paper/matls.pdf (accessed on 18 May 2024).
- Li, J.; Chen, R.; Su, J.; Huang, X.; Wang, X. ME-TLS: Middlebox-enhanced TLS for internet-of-things devices. IEEE Internet Things J. 2019, 7, 1216–1229. [Google Scholar] [CrossRef]
- Grubbs, P.; Arun, A.; Zhang, Y.; Bonneau, J.; Walfish, M. {Zero-Knowledge} Middleboxes. In Proceedings of the 31st USENIX Security Symposium (USENIX Security 22), Boston, MA, USA, 10–12 August 2022; pp. 4255–4272. [Google Scholar]
- Zhang, C.; DeStefano, Z.; Arun, A.; Bonneau, J.; Grubbs, P.; Walfish, M. Zombie: Middleboxes that {Don’t} Snoop. In Proceedings of the 21st USENIX Symposium on Networked Systems Design and Implementation (NSDI 24), Santa Clara, CA, USA, 16–18 April 2024; pp. 1917–1936. [Google Scholar]
- Mozilla. NSS Key Log Format. 2019. Available online: https://nss-crypto.org/reference/security/nss/legacy/key_log_format/index.html (accessed on 20 June 2024).
- Green, M.; Droms, R.; Housley, R.; Turner, P.; Fenter, S. Data Center Use of Static Diffie-Hellman in TLS 1.3. 2017. Available online: https://datatracker.ietf.org/doc/draft-green-tls-static-dh-in-tls13/ (accessed on 18 May 2024).
- de Carnavalet, X.D.C.; Mannan, M. Killed by proxy: Analyzing client-end TLS interception software. In Proceedings of the Network and Distributed System Security Symposium, San Diego, CA, USA, 21–24 February 2016. [Google Scholar]
- Durumeric, Z.; Ma, Z.; Springall, D.; Barnes, R.; Sullivan, N.; Bursztein, E.; Bailey, M.D.; Halderman, J.A.; Paxson, V. The Security Impact of HTTPS Interception. In NDSS. 2017. Available online: https://git.safemobile.org/crimeflare/cloudflare-tor/raw/commit/020252c3748c37c4b0f2da47f46b3505f82435fa/pdf/2017-The_Security_Impact_of_HTTPS_Interception.pdf (accessed on 19 May 2024).
- Migault, D. LURK Protocol Version 1. Internet-Draft draft-mglt-lurk-lurk-01, Internet Engineering Task Force. 2021. Available online: https://datatracker.ietf.org/doc/draft-mglt-lurk-lurk/01/ (accessed on 18 May 2024).
- Migault, D.; Boureanu, I. LURK Extension Version 1 for (D)TLS 1.2 Authentication. Internet-Draft draft-mglt-lurk-tls12-05, Internet Engineering Task Force. 2021. Available online: https://datatracker.ietf.org/doc/draft-mglt-lurk-tls12/05/ (accessed on 18 May 2024).
- Naylor, D.; Schomp, K.; Varvello, M.; Leontiadis, I.; Blackburn, J.; López, D.R.; Papagiannaki, K.; Rodriguez Rodriguez, P.; Steenkiste, P. Multi-context TLS (mcTLS) enabling secure in-network functionality in TLS. ACM SIGCOMM Comput. Commun. Rev. 2015, 45, 199–212. [Google Scholar] [CrossRef]
- Song, D.X.; Wagner, D.; Perrig, A. Practical techniques for searches on encrypted data. In Proceedings of the 2000 IEEE Symposium on Security and Privacy. S&P 2000, Berkeley, CA, USA, 14–17 May 2000; pp. 44–55. [Google Scholar]
- Sherry, J.; Lan, C.; Popa, R.A.; Ratnasamy, S. Blindbox: Deep packet inspection over encrypted traffic. ACM SIGCOMM Comput. Commun. Rev. 2015, 45, 213–226. [Google Scholar] [CrossRef]
- Ning, J.; Poh, G.S.; Loh, J.C.; Chia, J.; Chang, E.C. PrivDPI: Privacy-preserving encrypted traffic inspection with reusable obfuscated rules. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 1657–1670. [Google Scholar]
- Ning, J.; Huang, X.; Poh, G.S.; Xu, S.; Loh, J.C.; Weng, J.; Deng, R.H. Pine: Enabling privacy-preserving deep packet inspection on TLS with rule-hiding and fast connection establishment. In Computer Security–ESORICS 2020: 25th European Symposium on Research in Computer Security, ESORICS 2020, Guildford, UK, 14–18 September 2020; Proceedings, Part I 25; Springer: Berlin/Heidelberg, Germany, 2020; pp. 3–22. [Google Scholar]
- Ren, H.; Li, H.; Liu, D.; Xu, G.; Cheng, N.; Shen, X. Privacy-preserving efficient verifiable deep packet inspection for cloud-assisted middlebox. IEEE Trans. Cloud Comput. 2020, 10, 1052–1064. [Google Scholar] [CrossRef]
- Fan, Z.; Zeng, Y.; Zhu, X.; Ma, J. A group key agreement based encrypted traffic detection scheme for Internet of Things. In Proceedings of the 1st ACM International Workshop on Security and Safety for Intelligent Cyber-Physical Systems, Virtual, 16–19 November 2020; pp. 19–26. [Google Scholar]
- Kim, J.; Camtepe, S.; Baek, J.; Susilo, W.; Pieprzyk, J.; Nepal, S. P2DPI: Practical and privacy-preserving deep packet inspection. In Proceedings of the 2021 ACM Asia Conference on Computer and Communications Security, Virtual, 7–11 June 2021; pp. 135–146. [Google Scholar]
- Canard, S.; Li, C. Towards practical intrusion detection system over encrypted traffic. IET Inf. Secur. 2021, 15, 231–246. [Google Scholar] [CrossRef]
- Chen, D.; Wang, H.; Zhang, N.; Nie, X.; Dai, H.N.; Zhang, K.; Choo, K.K.R. Privacy-preserving encrypted traffic inspection with symmetric cryptographic techniques in IoT. IEEE Internet Things J. 2022, 9, 17265–17279. [Google Scholar] [CrossRef]
- Jia, X.; Zhang, M. Encrypted Packet Inspection Based on Oblivious Transfer. Secur. Commun. Networks 2022, 2022, 4743078. [Google Scholar] [CrossRef]
- Deng, M.; Zhang, K.; Wu, P.; Wen, M.; Ning, J. DCDPI: Dynamic and Continuous Deep Packet Inspection in Secure Outsourced Middleboxes. IEEE Trans. Cloud Comput. 2023, 11, 3510–3524. [Google Scholar] [CrossRef]
- Zhang, X.; Geng, W.; Song, Y.; Cheng, H.; Xu, K.; Li, Q. Privacy-Preserving and Lightweight Verification of Deep Packet Inspection in Clouds. IEEE/ACM Trans. Netw. 2023, 32, 159–174. [Google Scholar] [CrossRef]
- Zhang, K.; Deng, M.; Gong, B.; Miao, Y.; Ning, J. Privacy-Preserving Traceable Encrypted Traffic Inspection in Blockchain-based Industrial IoT. IEEE Internet Things J. 2023, 11, 3484–3496. [Google Scholar] [CrossRef]
- Lan, C.; Sherry, J.; Popa, R.A.; Ratnasamy, S.; Liu, Z. Embark: Securely outsourcing middleboxes to the cloud. In Proceedings of the 13th USENIX Symposium on Networked Systems Design and Implementation (NSDI 16), Santa Clara, CA, USA, 16–18 March 2016; pp. 255–273. [Google Scholar]
- Canard, S.; Diop, A.; Kheir, N.; Paindavoine, M.; Sabt, M. BlindIDS: Market-compliant and privacy-friendly intrusion detection system over encrypted traffic. In Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, Abu Dhabi, United Arab Emirates, 2–6 April 2017; pp. 561–574. [Google Scholar]
- Fan, J.; Guan, C.; Ren, K.; Cui, Y.; Qiao, C. Spabox: Safeguarding privacy during deep packet inspection at a middlebox. IEEE/ACM Trans. Netw. 2017, 25, 3753–3766. [Google Scholar] [CrossRef]
- Yuan, X.; Wang, X.; Lin, J.; Wang, C. Privacy-preserving deep packet inspection in outsourced middleboxes. In Proceedings of the IEEE INFOCOM 2016-The 35th Annual IEEE International Conference on Computer Communications, San Francisco, CA, USA, 10–14 April 2016; pp. 1–9. [Google Scholar]
- Akbari, I.; Salahuddin, M.A.; Ven, L.; Limam, N.; Boutaba, R.; Mathieu, B.; Moteau, S.; Tuffin, S. A look behind the curtain: Traffic classification in an increasingly encrypted web. Proc. ACM Meas. Anal. Comput. Syst. 2021, 5, 1–26. [Google Scholar] [CrossRef]
- Chen, Z.; Cheng, G.; Xu, Z.; Guo, S.; Zhou, Y.; Zhao, Y. Length matters: Scalable fast encrypted internet traffic service classification based on multiple protocol data unit length sequence with composite deep learning. Digit. Commun. Netw. 2022, 8, 289–302. [Google Scholar] [CrossRef]
- Yun, X.; Wang, Y.; Zhang, Y.; Zhao, C.; Zhao, Z. Encrypted tls traffic classification on cloud platforms. IEEE/ACM Trans. Netw. 2022, 31, 164–177. [Google Scholar] [CrossRef]
- Shamsimukhametov, D.; Kurapov, A.; Liubogoshchev, M.; Khorov, E. Is encrypted clienthello a challenge for traffic classification? IEEE Access 2022, 10, 77883–77897. [Google Scholar] [CrossRef]
- Piet, J.; Nwoji, D.; Paxson, V. Ggfast: Automating generation of flexible network traffic classifiers. In Proceedings of the ACM SIGCOMM 2023 Conference, New York, NY, USA, 10 September 2023; pp. 850–866. [Google Scholar]
- Barut, O.; Luo, Y.; Li, P.; Zhang, T. R1DIT: Privacy-Preserving Malware Traffic Classification With Attention-Based Neural Networks. IEEE Trans. Netw. Serv. Manag. 2023, 20, 2071–2085. [Google Scholar] [CrossRef]
- Mavroudis, V.; Hayes, J. Adaptive Webpage Fingerprinting from TLS Traces. In Proceedings of the 2023 53rd Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN), Porto, Portugal, 27–30 June 2023; pp. 445–458. [Google Scholar]
- Luxemburk, J.; Čejka, T. Fine-grained TLS services classification with reject option. Comput. Netw. 2023, 220, 109467. [Google Scholar] [CrossRef]
- Li, X.; Guo, J.; Song, Q.; Xie, J.; Sang, Y.; Zhao, S.; Zhang, Y. Listen to Minority: Encrypted Traffic Classification for Class Imbalance with Contrastive Pre-Training. In Proceedings of the 2023 20th Annual IEEE International Conference on Sensing, Communication, and Networking (SECON), Madrid, Spain, 11–14 September 2023; pp. 447–455. [Google Scholar]
- Kumar, M.; Kondaiah, C.; Pais, A.R.; Rao, R.S. Machine learning models for phishing detection from TLS traffic. Clust. Comput. 2023, 26, 3263–3277. [Google Scholar] [CrossRef]
- Xie, R.; Wang, Y.; Cao, J.; Dong, E.; Xu, M.; Sun, K.; Li, Q.; Shen, L.; Zhang, M. Rosetta: Enabling robust tls encrypted traffic classification in diverse network environments with tcp-aware traffic augmentation. In Proceedings of the ACM Turing Award Celebration Conference-China 2023, Wuhan, China, 28–30 July 2023; pp. 131–132. [Google Scholar]
- Chen, Z.; Cheng, G.; Niu, D.; Qiu, X.; Zhao, Y.; Zhou, Y. WFF-EGNN: Encrypted Traffic Classification based on Weaved Flow Fragment via Ensemble Graph Neural Networks. IEEE Trans. Mach. Learn. Commun. Netw. 2023, 1, 389–411. [Google Scholar] [CrossRef]
- Li, X.; Xie, J.; Song, Q.; Sang, Y.; Zhang, Y.; Li, S.; Zang, T. Let model keep evolving: Incremental learning for encrypted traffic classification. Comput. Secur. 2024, 137, 103624. [Google Scholar] [CrossRef]
- Yuan, Q.; Liu, C.; Yu, W.; Zhu, Y.; Xiong, G.; Wang, Y.; Gou, G. BoAu: Malicious traffic detection with noise labels based on boundary augmentation. Comput. Secur. 2023, 131, 103300. [Google Scholar] [CrossRef]
- Khandkar, V.S.; Hanawal, M.K.; Kulkarni, S.G. State of internet privacy and tales of ECH-TLS. In Proceedings of the 2023 15th International Conference on COMmunication Systems & NETworkS (COMSNETS), Bangalore, India, 3–8 January 2023; pp. 165–170. [Google Scholar]
Survey | Year | Encryption Protocol | Domain | Contributions |
---|---|---|---|---|
[8] | 2015 | Various | ETC | Summarized methods for ETC and analysis |
[9] | 2019 | Various | ETC | Overviewed the application of DL in ETC tasks |
[10] | 2019 | Various | NTC | Systematically reviewed the process of using ML techniques for TC |
[13] | 2019 | Various | NAD1 | Summarized various methods for NAD1 using DL techniques |
[15] | 2019 | Various | Mobile | Extensively surveyed the application of DL techniques in Mobile |
[16] | 2019 | Various | Mobile ETC | Evaluated the performance of DL in Mobile ETC tasks through experiments |
[19] | 2019 | Various | SDN network intrusion detection | Investigated the current state of research on intrusion detection using ML methods in SDNs |
[17] | 2020 | Various | Mobile ETC | Proposed a general framework for evaluating the effectiveness of DL in mobile ETC |
[18] | 2020 | Various | IoT-TC | Reviewed various techniques and methods for IoT-TC |
[11] | 2021 | Various | ETA | Comprehensive review of ETA research progress from application, technology, and countermeasure perspectives |
[20] | 2021 | Various | Privacy protection | Investigated various privacy-preserving techniques for ETA over network middleboxes |
[12] | 2022 | Various | ETA | Thoroughly reviewed various methods for ETA using ML techniques |
[21] | 2022 | TLS 1.2 | Malicious ETA | Specifically surveyed various analysis techniques for detecting TLS malicious traffic in SOC scenarios |
[14] | 2023 | Various | NAD2 | Reviewed and analyzed DL-based NAD2 techniques |
[22] | 2023 | TLS | Interception Technology | Discusses the implementation methods and underlying motivations of various TLS interception mechanisms |
Ours | 2024 | TLS 1.3 | ETA | Surveyed the latest advancements in ML-based TLS 1.3 traffic analysis techniques |
Work | Year | Changes to TLS 1.3 | Forward Secrecy | Privacy Protection | Performance | Deployment Complexity | Application Scenarios | ||
---|---|---|---|---|---|---|---|---|---|
HL | CO | BO | |||||||
TLS_visibility [79] | 2018 | Yes | Partial | M | M | M | M | H | Enterprise server TLS inspection |
ETS [80] | 2022 | No | No | M | M | L | L | M | Passive decryption of internal enterprise traffic |
LURK [81] | 2022 | No | Yes | H | M | M | L | M | Centralized management of TLS certificates and keys in enterprise intranets, securityaudit systems for monitoring TLS traffic |
RFC9345 [82] | 2023 | No | Yes | M | L | L | L | M | Content Delivery Networks, remote data centers |
ACCE-AP [83] | 2018 | No | Yes | H | M | M | M | M | Content Delivery Networks, enterprise firewalls, and content filtering |
MaTLS [84] | 2019 | Yes | Yes | H | M | M | L | H | Enterprise networks, Content Delivery Networks, Middlebox in cloud services |
ME-TLS [85] | 2019 | No | Yes | M | M | L | L | M | Industrial IoT, smart homes |
ZKMB [86] | 2022 | No | Yes | H | H | H | L | M | Encrypted DNS filtering, HTTP firewalls |
Zombie [87] | 2024 | No | Yes | H | M | M | M | M | DNS filtering, keyword filtering for search engine queries, Data Loss Prevention (DLP) |
Work | Year | Changes to TLS 1.3 | Cryptographic Techniques | Detection Functionality | Privacy Protection | Matching and Inspection | Deployment Complexity | Application Scenarios | ||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
S | C | MB | S | C | MB | TTP | GW | |||||||
[96] | 2015 | Yes | AES | Full | H | H | M | Exact Matching, Regular Expression | ✓ | ✓ | - | - | - | DED, IDS, Parental filtering |
[97] | 2019 | No | AES, DLP | Partial | H | H | H | Exact Matching | ✓ | ✓ | ✓ | - | - | ENS, ISP |
[98] | 2020 | No | AES, PRF, DLP | Full | M | M | H | Exact Matching | ✓ | ✓ | ✓ | – | ✓ | ENS, CSSec |
[99] | 2020 | No | AES, PRF, BF, Cuckoo Hashing | Partial | H | H | H | BF, Exact Matching | ✓ | – | ✓ | – | ✓ | Cloud-Assisted Middlebox |
[100] | 2020 | No | Group Key Agreement, SymEnc | Full | H | H | M | Exact Matching | ✓ | ✓ | ✓ | ✓ | – | Encrypted Traffic Detection in IoT Scenarios |
[101] | 2021 | No | AES, KH-PRF | Partial | H | H | H | Exact Matching | ✓ | ✓ | ✓ | – | – | IDS, IPS, DED |
[102] | 2021 | No | PRF | Partial | H | H | H | Exact Matching | ✓ | ✓ | ✓ | – | – | ENS, CSSec |
[103] | 2022 | No | SymEnc, Hash, PRF | Full | H | H | H | Exact Matching | ✓ | ✓ | ✓ | ✓ | – | Encrypted Traffic Detection in IoT Scenarios |
[104] | 2022 | No | SMPC, SymEnc | Full | H | H | M | Exact Matching | ✓ | ✓ | ✓ | ✓ | – | IDS, DED |
[105] | 2023 | No | AES, PRF, PRP, BF | Full | H | H | H | Exact Matching, TCK | – | – | ✓ | – | ✓ | ENS, IDS in Cloud Services |
[106] | 2023 | No | HMAC, CA | Full | H | H | H | Exact Matching | ✓ | – | – | ✓ | ✓ | IDS, WAF, DPI Services in the Cloud |
[107] | 2023 | No | PRF, ECC, BF | Full | H | H | H | BF, Exact Matching | – | – | ✓ | ✓ | ✓ | Blockchain-based IIoT Environment |
Work | Application Domain | Method | Granularity | Feature | Metrics | TLS 1.3 | |
---|---|---|---|---|---|---|---|
Theo | Data | ||||||
[6] | Service Classification | LS-CapsNet | Packet-level | PDU length | P, R, F1 | ✓ | ✗ |
[112] | Service and Application Classification | CNN, LSTM | Flow-level | Flow statistics, TLS handshake packets | P, R, F1, Acc, Time | ✓ | — |
[113] | Service Classification | LS-CapsNet, LSTM | Packet-level, Flow-level | multiPDU length sequence | P, R, F1 | ✓ | ✓ |
[114] | Cloud Platform Application Classification | NeuTic | Packet-level | Packet length, Packet window size, TCP flag | TP, FP, FN, P, R, F-m, Acc | ✓ | ✓ |
[115] | Service Classification | AB-RF, RB-RF | Flow-level | TLS handshake packets | Acc, P, F1, Error Rate | ✓ | ✓ |
[7] | Encrypted Application Classification | ET-BERT | Packet-level, Flow-level | Convert raw traffic data into a sequence of tokens | Acc, P, R, F1 | ✓ | ✓ |
[31] | Malicious Traffic Detection | ST-Graph | Packet-level, Flow-level | Flow statistics, TLS handshake packets | P, R, FP | ✓ | — |
[116] | Application Layer Protocol Identification | GGFAS | Packet-level, Flow-level | Packet size, direction, and order | Acc, F1, Confusion Matrix | ✓ | ✓ |
[117] | Malware Traffic Classification | R1DIT | Raw-level | The relative position of the original byte sequence of each packet | R, P, F1, TP, FAR | ✓ | ✓ |
[118] | Webpage Fingerprinting | KNN | Trace-level | Distance between samples | Top-N Acc | ✓ | ✓ |
[119] | Service Classification | LightGBM, CNN | Packet-level, Flow-level | Packet and flow statistics | Acc, F1, TP, FP, AUROC | ✓ | ✓ |
[120] | Application Identification | PASS | Packet-level Raw-level | Packet length sequence Raw payload sequence | Acc, P, R, F1 | ✓ | ✓ |
[121] | Phishing Detection | LR, SVM, RF, XGBoost, LightGBM | Packet-level | 12 characteristics such as SNI, selected Cipher Suite (SCS) | TP, FP, TN, FN, P, ACC | ✓ | ✓ |
[122] | Traffic Classification | Rosetta | Flow-level | Packet length sequence | Acc, R, F1, FP | ✓ | — |
[123] | Service Classification | WFF-EGNN | Flow-level | Packet length sequence | P, R, F1, Time | ✓ | ✓ |
[124] | Application Classification | MISS | Packet-, Flow-, and Raw-level | Multiview sequence features such as packet length sequence, TLS header, and payload byte sequence | Acc, F1 | ✓ | — |
Work | Analysis Objective | Name | Year | Available | Description |
---|---|---|---|---|---|
[113] | Service Classification | – | 2020 | Private | Including traffic from seven services, with a significant amount of TLS 1.3-encrypted traffic |
[114] | Cloud Application Classification | – | – | Private | Generated by 15 mobile applications from three companies and six video mobile applications |
[115] | Service Classification | WNL TLS | 2021 | Public | Includes web traffic from 100 popular websites and background web traffic |
[7,120] | Application Classification | CSTNET-TLS 1.3 | 2021 | Public | Including traffic from 120 applications deployed on Alexa Top-5000 websites using TLS 1.3 |
[116] | Protocol Identification | – | 2022 | Private | Composed of seven datasets, including 15 categories such as SMTP-over-TLS and HTTP-over-TLS |
[117] | Malware Traffic Classification | – | 2019 | Private | Extracted from the CICDDoS2019 dataset, covering 5 DDoS variants and 209 TLS 1.3 malware flows |
[118] | Web Fingerprinting | Github500 | – | Private | Includes 500 TLS 1.3 categories generated by accessing the top 500 GitHub project pages |
[119] | Service Classification | CESNET-TLS22 | 2021 | Public | The dataset contains a total of 140 million flow records, covering 191 network services |
[121] | Phishing Detection | – | – | Private | URLs collected from the Alexa database, phishing websites collected from Phishtank |
[123] | Service Classification | CESNET-2022Service | 2022 | Public | Covering seven applications with TLS protocols, including TLS 1.2 and TLS 1.3 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhou, J.; Fu, W.; Hu, W.; Sun, Z.; He, T.; Zhang, Z. Challenges and Advances in Analyzing TLS 1.3-Encrypted Traffic: A Comprehensive Survey. Electronics 2024, 13, 4000. https://doi.org/10.3390/electronics13204000
Zhou J, Fu W, Hu W, Sun Z, He T, Zhang Z. Challenges and Advances in Analyzing TLS 1.3-Encrypted Traffic: A Comprehensive Survey. Electronics. 2024; 13(20):4000. https://doi.org/10.3390/electronics13204000
Chicago/Turabian StyleZhou, Jiuxing, Wei Fu, Wei Hu, Zhihong Sun, Tao He, and Zhihong Zhang. 2024. "Challenges and Advances in Analyzing TLS 1.3-Encrypted Traffic: A Comprehensive Survey" Electronics 13, no. 20: 4000. https://doi.org/10.3390/electronics13204000
APA StyleZhou, J., Fu, W., Hu, W., Sun, Z., He, T., & Zhang, Z. (2024). Challenges and Advances in Analyzing TLS 1.3-Encrypted Traffic: A Comprehensive Survey. Electronics, 13(20), 4000. https://doi.org/10.3390/electronics13204000