{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,5,9]],"date-time":"2025-05-09T16:07:13Z","timestamp":1746806833259,"version":"3.40.5"},"publisher-location":"New York, NY, USA","reference-count":40,"publisher":"ACM","license":[{"start":{"date-parts":[[2019,3,13]],"date-time":"2019-03-13T00:00:00Z","timestamp":1552435200000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/www.acm.org\/publications\/policies\/copyright_policy#Background"}],"content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":[],"published-print":{"date-parts":[[2019,3,13]]},"DOI":"10.1145\/3292006.3300025","type":"proceedings-article","created":{"date-parts":[[2019,3,21]],"date-time":"2019-03-21T12:22:04Z","timestamp":1553170924000},"page":"267-278","update-policy":"https:\/\/doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":9,"title":["Limitless HTTP in an HTTPS World"],"prefix":"10.1145","author":[{"given":"Blake","family":"Anderson","sequence":"first","affiliation":[{"name":"Cisco, Research Triangle Park, NC, USA"}]},{"given":"Andrew","family":"Chi","sequence":"additional","affiliation":[{"name":"University of North Carolina, Chapel Hill, NC, USA"}]},{"given":"Scott","family":"Dunlop","sequence":"additional","affiliation":[{"name":"Cisco, Research Triangle Park, NC, USA"}]},{"given":"David","family":"McGrew","sequence":"additional","affiliation":[{"name":"Cisco, Research Triangle Park, NC, USA"}]}],"member":"320","published-online":{"date-parts":[[2019,3,13]]},"reference":[{"key":"e_1_3_2_1_1_1","doi-asserted-by":"publisher","DOI":"10.1145\/2996758.2996768"},{"key":"e_1_3_2_1_2_1","doi-asserted-by":"publisher","DOI":"10.1145\/3097983.3098163"},{"key":"e_1_3_2_1_3_1","volume-title":"Deciphering Malware's Use of TLS (without Decryption). Journal of Computer Virology and Hacking Techniques","author":"Anderson Blake","year":"2017","unstructured":"Blake Anderson , Subharthi Paul , and David McGrew . 2017. Deciphering Malware's Use of TLS (without Decryption). Journal of Computer Virology and Hacking Techniques ( 2017 ), 1--17. Blake Anderson, Subharthi Paul, and David McGrew. 2017. Deciphering Malware's Use of TLS (without Decryption). Journal of Computer Virology and Hacking Techniques (2017), 1--17."},{"key":"e_1_3_2_1_4_1","doi-asserted-by":"crossref","unstructured":"Mike Belshe Roberto Peon and Martin Thomson. 2015. Hypertext Transfer Protocol Version 2 (HTTP\/2). RFC 7540 (Proposed Standard). http:\/\/www.ietf. org\/rfc\/rfc7540.txt. Mike Belshe Roberto Peon and Martin Thomson. 2015. Hypertext Transfer Protocol Version 2 (HTTP\/2). RFC 7540 (Proposed Standard). http:\/\/www.ietf. org\/rfc\/rfc7540.txt.","DOI":"10.17487\/RFC7540"},{"key":"e_1_3_2_1_5_1","unstructured":"David Benjamin. 2017. Applying GREASE to TLS Extensibility. Internet-Draft (Informational). https:\/\/www.ietf.org\/archive\/id\/draft-ietf-tls-grease-00.txt. David Benjamin. 2017. Applying GREASE to TLS Extensibility. Internet-Draft (Informational). https:\/\/www.ietf.org\/archive\/id\/draft-ietf-tls-grease-00.txt."},{"key":"e_1_3_2_1_6_1","unstructured":"Mike Bishop Nick Sullivan and Martin Thomson. 2017. Secondary Certificate Authentication in HTTP\/2. Internet-Draft (Standards Track). https:\/\/tools.ietf. org\/html\/draft-bishop-httpbis-http2-additional-certs-05. Mike Bishop Nick Sullivan and Martin Thomson. 2017. Secondary Certificate Authentication in HTTP\/2. Internet-Draft (Standards Track). https:\/\/tools.ietf. org\/html\/draft-bishop-httpbis-http2-additional-certs-05."},{"volume-title":"Classification and Regression Trees","author":"Breiman Leo","key":"e_1_3_2_1_7_1","unstructured":"Leo Breiman , Jerome Friedman , Charles J Stone , and Richard A Olshen . 1984. Classification and Regression Trees . CRC press . Leo Breiman, Jerome Friedman, Charles J Stone, and Richard A Olshen. 1984. Classification and Regression Trees. CRC press."},{"key":"e_1_3_2_1_8_1","volume-title":"Stealthier Attacks and Smarter Defending with TLS Fingerprinting. DerbyCon","author":"Brotherston Lee","year":"2015","unstructured":"Lee Brotherston . 2015. Stealthier Attacks and Smarter Defending with TLS Fingerprinting. DerbyCon ( 2015 ). Lee Brotherston. 2015. Stealthier Attacks and Smarter Defending with TLS Fingerprinting. DerbyCon (2015)."},{"key":"e_1_3_2_1_9_1","doi-asserted-by":"crossref","unstructured":"Tim Dierks and Eric Rescorla. 2008. The Transport Layer Security (TLS) Protocol Version 1.2. RFC 5246 (Proposed Standard). http:\/\/www.ietf.org\/rfc\/rfc5246.txt. Tim Dierks and Eric Rescorla. 2008. The Transport Layer Security (TLS) Protocol Version 1.2. RFC 5246 (Proposed Standard). http:\/\/www.ietf.org\/rfc\/rfc5246.txt.","DOI":"10.17487\/rfc5246"},{"key":"e_1_3_2_1_10_1","unstructured":"Roger Dingledine and Nick Mathewson. 2017. Tor Protocol Specification. https: \/\/gitweb.torproject.org\/torspec.git\/tree\/tor-spec.txt. Roger Dingledine and Nick Mathewson. 2017. Tor Protocol Specification. https: \/\/gitweb.torproject.org\/torspec.git\/tree\/tor-spec.txt."},{"key":"e_1_3_2_1_11_1","volume-title":"The Security Impact of HTTPS Interception. In Network and Distributed System Security Symposium (NDSS).","author":"Durumeric Zakir","year":"2017","unstructured":"Zakir Durumeric , Zane Ma , Drew Springall , Richard Barnes , Nick Sullivan , Elie Bursztein , Michael Bailey , J Alex Halderman , and Vern Paxson . 2017 . The Security Impact of HTTPS Interception. In Network and Distributed System Security Symposium (NDSS). Zakir Durumeric, Zane Ma, Drew Springall, Richard Barnes, Nick Sullivan, Elie Bursztein, Michael Bailey, J Alex Halderman, and Vern Paxson. 2017. The Security Impact of HTTPS Interception. In Network and Distributed System Security Symposium (NDSS)."},{"key":"e_1_3_2_1_12_1","doi-asserted-by":"crossref","unstructured":"Roy Fielding and Julian Reschke. 2014. Hypertext Transfer Protocol (HTTP\/1.1): Message Syntax and Routing. RFC 7230 (Proposed Standard). http:\/\/www.ietf. org\/rfc\/rfc7230.txt. Roy Fielding and Julian Reschke. 2014. Hypertext Transfer Protocol (HTTP\/1.1): Message Syntax and Routing. RFC 7230 (Proposed Standard). http:\/\/www.ietf. org\/rfc\/rfc7230.txt.","DOI":"10.17487\/rfc7230"},{"key":"e_1_3_2_1_13_1","doi-asserted-by":"crossref","unstructured":"Roy Fielding and Julian Reschke. 2014. Hypertext Transfer Protocol (HTTP\/1.1): Semantics and Content. RFC 7231 (Proposed Standard). http:\/\/www.ietf.org\/rfc\/ rfc7231.txt. Roy Fielding and Julian Reschke. 2014. Hypertext Transfer Protocol (HTTP\/1.1): Semantics and Content. RFC 7231 (Proposed Standard). http:\/\/www.ietf.org\/rfc\/ rfc7231.txt.","DOI":"10.17487\/rfc7231"},{"key":"e_1_3_2_1_14_1","doi-asserted-by":"publisher","DOI":"10.1145\/800070.802212"},{"key":"e_1_3_2_1_15_1","doi-asserted-by":"publisher","DOI":"10.1016\/0022-0000(84)90070-9"},{"key":"e_1_3_2_1_16_1","unstructured":"M. Green R. Droms R. Housley P. Turner and S. Fenter. 2018. Data Center use of Static Diffie-Hellman in TLS 1.3. Work in Progress. https:\/\/tools.ietf.org\/id\/ draft-green-tls-static-dh-in-tls13-01.txt. M. Green R. Droms R. Housley P. Turner and S. Fenter. 2018. Data Center use of Static Diffie-Hellman in TLS 1.3. Work in Progress. https:\/\/tools.ietf.org\/id\/ draft-green-tls-static-dh-in-tls13-01.txt."},{"key":"e_1_3_2_1_17_1","volume-title":"BotMiner: Clustering Analysis of Network Traffic for Protocol-and Structure-Independent Botnet Detection. In USENIX Security Symposium. 139--154","author":"Gu Guofei","year":"2008","unstructured":"Guofei Gu , Roberto Perdisci , Junjie Zhang , and Wenke Lee . 2008 . BotMiner: Clustering Analysis of Network Traffic for Protocol-and Structure-Independent Botnet Detection. In USENIX Security Symposium. 139--154 . Guofei Gu, Roberto Perdisci, Junjie Zhang, and Wenke Lee. 2008. BotMiner: Clustering Analysis of Network Traffic for Protocol-and Structure-Independent Botnet Detection. In USENIX Security Symposium. 139--154."},{"key":"e_1_3_2_1_18_1","doi-asserted-by":"publisher","DOI":"10.1145\/1506409.1506429"},{"key":"e_1_3_2_1_19_1","unstructured":"Jake Kambic. 2016. Cunning with CNG: Soliciting Secrets from Schannel. (2016). Black Hat USA. Jake Kambic. 2016. Cunning with CNG: Soliciting Secrets from Schannel. (2016). Black Hat USA."},{"key":"e_1_3_2_1_20_1","doi-asserted-by":"publisher","DOI":"10.1145\/1180405.1180437"},{"volume-title":"The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and Mac Memory","author":"Ligh Michael Hale","key":"e_1_3_2_1_21_1","unstructured":"Michael Hale Ligh , Andrew Case , Jamie Levy , and Aaron Walters . 2014. The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and Mac Memory . John Wiley & Sons . Michael Hale Ligh, Andrew Case, Jamie Levy, and Aaron Walters. 2014. The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and Mac Memory. John Wiley & Sons."},{"key":"e_1_3_2_1_22_1","volume-title":"HTTPOS: Sealing Information Leaks with Browser-Side Obfuscation of Encrypted Flows. In Network and Distributed System Security Symposium (NDSS).","author":"Luo Xiapu","year":"2011","unstructured":"Xiapu Luo , Peng Zhou , Edmond WW Chan , Wenke Lee , Rocky KC Chang , and Roberto Perdisci . 2011 . HTTPOS: Sealing Information Leaks with Browser-Side Obfuscation of Encrypted Flows. In Network and Distributed System Security Symposium (NDSS). Xiapu Luo, Peng Zhou, Edmond WW Chan, Wenke Lee, Rocky KC Chang, and Roberto Perdisci. 2011. HTTPOS: Sealing Information Leaks with Browser-Side Obfuscation of Encrypted Flows. In Network and Distributed System Security Symposium (NDSS)."},{"key":"e_1_3_2_1_23_1","first-page":"0f","volume-title":"d.}. SSL Fingerprinting for","author":"Majkowski Marek","unstructured":"Marek Majkowski . {n. d.}. SSL Fingerprinting for p 0f . https:\/\/idea.popcount.org\/ 2012-06--17-ssl-fingerprinting-for-p0f\/. Marek Majkowski. {n. d.}. SSL Fingerprinting for p0f. https:\/\/idea.popcount.org\/ 2012-06--17-ssl-fingerprinting-for-p0f\/."},{"key":"e_1_3_2_1_24_1","doi-asserted-by":"crossref","unstructured":"Mark Nottingham and Erik Nygren. 2017. The ORIGIN HTTP\/2 Frame. Internet-Draft (Standards Track). https:\/\/tools.ietf.org\/html\/ draft-ietf-httpbis-origin-frame-06. Mark Nottingham and Erik Nygren. 2017. The ORIGIN HTTP\/2 Frame. Internet-Draft (Standards Track). https:\/\/tools.ietf.org\/html\/ draft-ietf-httpbis-origin-frame-06.","DOI":"10.17487\/RFC8336"},{"key":"e_1_3_2_1_25_1","doi-asserted-by":"publisher","DOI":"10.1515\/popets-2017-0048"},{"key":"e_1_3_2_1_26_1","doi-asserted-by":"publisher","DOI":"10.14722\/ndss.2016.23477"},{"key":"e_1_3_2_1_27_1","doi-asserted-by":"publisher","DOI":"10.1145\/2046556.2046570"},{"key":"e_1_3_2_1_28_1","volume-title":"HPACK: Header Compression for HTTP\/2. RFC 7541 (Proposed Standard)","author":"Peon Roberto","year":"2015","unstructured":"Roberto Peon and Herve Ruellan . 2015 . HPACK: Header Compression for HTTP\/2. RFC 7541 (Proposed Standard) . http:\/\/www.ietf.org\/rfc\/rfc7541.txt. Roberto Peon and Herve Ruellan. 2015. HPACK: Header Compression for HTTP\/2. RFC 7541 (Proposed Standard). http:\/\/www.ietf.org\/rfc\/rfc7541.txt."},{"key":"e_1_3_2_1_29_1","doi-asserted-by":"publisher","DOI":"10.1145\/3029806.3029821"},{"key":"e_1_3_2_1_30_1","doi-asserted-by":"crossref","unstructured":"Eric Rescorla. 2018. The Transport Layer Security (TLS) Protocol Version 1.3. RFC 8446 (Proposed Standard). http:\/\/www.ietf.org\/rfc\/rfc8446.txt. Eric Rescorla. 2018. The Transport Layer Security (TLS) Protocol Version 1.3. RFC 8446 (Proposed Standard). http:\/\/www.ietf.org\/rfc\/rfc8446.txt.","DOI":"10.17487\/RFC8446"},{"key":"e_1_3_2_1_31_1","unstructured":"Roei Schuster Vitaly Shmatikov and Eran Tromer. 2017. Beauty and the Burst: Remote Identification of Encrypted Video Streams. (2017) 1357--1374. Roei Schuster Vitaly Shmatikov and Eran Tromer. 2017. Beauty and the Burst: Remote Identification of Encrypted Video Streams. (2017) 1357--1374."},{"key":"e_1_3_2_1_32_1","doi-asserted-by":"publisher","DOI":"10.1145\/2413176.2413217"},{"key":"e_1_3_2_1_33_1","unstructured":"The Tor Project. {n. d.}. Ethical Tor Research: Guidelines. https:\/\/blog.torproject. org\/ethical-tor-research-guidelines. Accessed: 2018-01--15. The Tor Project. {n. d.}. Ethical Tor Research: Guidelines. https:\/\/blog.torproject. org\/ethical-tor-research-guidelines. Accessed: 2018-01--15."},{"key":"e_1_3_2_1_34_1","unstructured":"US-CERT. 2017. HTTPS InterceptionWeakens TLS Security. https:\/\/www.us-cert. gov\/ncas\/alerts\/TA17-075A. US-CERT. 2017. HTTPS InterceptionWeakens TLS Security. https:\/\/www.us-cert. gov\/ncas\/alerts\/TA17-075A."},{"key":"e_1_3_2_1_35_1","volume-title":"Request and Conquer: Exposing Cross-Origin Resource Size. In USENIX Security Symposium. 447--462","author":"Goethem Tom Van","year":"2016","unstructured":"Tom Van Goethem , Mathy Vanhoef , Frank Piessens , and Wouter Joosen . 2016 . Request and Conquer: Exposing Cross-Origin Resource Size. In USENIX Security Symposium. 447--462 . Tom Van Goethem, Mathy Vanhoef, Frank Piessens, and Wouter Joosen. 2016. Request and Conquer: Exposing Cross-Origin Resource Size. In USENIX Security Symposium. 447--462."},{"key":"e_1_3_2_1_36_1","volume-title":"The Second USENIX Workshop on Electronic Commerce Proceedings. 29--40","author":"Wagner David","year":"1996","unstructured":"David Wagner and Bruce Schneier . 1996 . Analysis of the SSL 3.0 protocol . In The Second USENIX Workshop on Electronic Commerce Proceedings. 29--40 . David Wagner and Bruce Schneier. 1996. Analysis of the SSL 3.0 protocol. In The Second USENIX Workshop on Electronic Commerce Proceedings. 29--40."},{"key":"e_1_3_2_1_37_1","doi-asserted-by":"publisher","DOI":"10.1145\/2810103.2813715"},{"key":"e_1_3_2_1_38_1","volume-title":"USENIX Security Symposium. 143--157","author":"Wang Tao","year":"2014","unstructured":"Tao Wang , Xiang Cai , Rishab Nithyanand , Rob Johnson , and Ian Goldberg . 2014 . Effective Attacks and Provable Defenses for Website Fingerprinting .. In USENIX Security Symposium. 143--157 . Tao Wang, Xiang Cai, Rishab Nithyanand, Rob Johnson, and Ian Goldberg. 2014. Effective Attacks and Provable Defenses for Website Fingerprinting.. In USENIX Security Symposium. 143--157."},{"key":"e_1_3_2_1_39_1","doi-asserted-by":"publisher","DOI":"10.1515\/popets-2016-0027"},{"key":"e_1_3_2_1_40_1","volume-title":"Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis. In Network and Distributed System Security Symposium (NDSS).","author":"Wright Charles","year":"2009","unstructured":"Charles Wright , Scott Coull , and Fabian Monrose . 2009 . Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis. In Network and Distributed System Security Symposium (NDSS). Charles Wright, Scott Coull, and Fabian Monrose. 2009. Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis. In Network and Distributed System Security Symposium (NDSS)."}],"event":{"name":"CODASPY '19: Ninth ACM Conference on Data and Application Security and Privacy","sponsor":["SIGSAC ACM Special Interest Group on Security, Audit, and Control"],"location":"Richardson Texas USA","acronym":"CODASPY '19"},"container-title":["Proceedings of the Ninth ACM Conference on Data and Application Security and Privacy"],"original-title":[],"link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/3292006.3300025","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,1,6]],"date-time":"2023-01-06T00:30:37Z","timestamp":1672965037000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/3292006.3300025"}},"subtitle":["Inferring the Semantics of the HTTPS Protocol without Decryption"],"short-title":[],"issued":{"date-parts":[[2019,3,13]]},"references-count":40,"alternative-id":["10.1145\/3292006.3300025","10.1145\/3292006"],"URL":"https:\/\/doi.org\/10.1145\/3292006.3300025","relation":{},"subject":[],"published":{"date-parts":[[2019,3,13]]},"assertion":[{"value":"2019-03-13","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}