We are improving our search experience. To check which content you have full access to, or for advanced search, go back to the old search.

Search

Please fill in this field.
Filters applied:

Search Results

Showing 1-20 of 3,185 results
  1. TLS – Transport Layer Security Protocol

    Das Transport Layer Security (TLS) Protocol ist ein Protokoll zur Authentifizierung, Verschlüsselung und Integritätssicherung, das vor allem in der...
    Chapter 2024
  2. Transport Layer Security (TLS)/Secure Socket Layer (SSL)

    Im Kapitel „Transport Layer Security (TLS)/Secure Socket Layer (SSL) – TLS/SSL“ werden die Cyber-Sicherheitsarchitektur, Cyber-Sicherheitsprinzipien,...
    Norbert Pohlmann in Cyber-Sicherheit
    Chapter 2022
  3. Transport Layer Security

    At the time of writing, TLS version 1.2 is the only version supported by all websites. This is one of the reasons why we chose version 1.2 for a...
    Chapter 2022
  4. Machine learning models for phishing detection from TLS traffic

    Phishing is a fraudulent tactic for attackers to obtain victims personal information, such as passwords, account details, credit card details, and...

    Munish Kumar, Cheemaladinne Kondaiah, ... Routhu Srinivasa Rao in Cluster Computing
    Article 30 May 2023
  5. TLS Goes Low Cost: When TLS Meets Edge

    Recently, we have witnessed an upward trend in adopting the Transport Layer Security version 1.3 (TLS 1.3) to numerous applications (Google Cloud...
    Intae Kim, Willy Susilo, ... Yang-Wai Chow in Information Security Applications
    Conference paper 2023
  6. RATLS: Integrating Transport Layer Security with Remote Attestation

    We present RATLS, a companion library for OpenSSL that integrates the Trusted Computing concept of Remote Attestation into Transport Layer Security...
    Robert Walther, Carsten Weinhold, Michael Roitzsch in Applied Cryptography and Network Security Workshops
    Conference paper 2022
  7. Encryption In Transit Using Transport Layer Security

    In this chapter we discuss using Transport Layer Security (TLS) to encrypt data in transit. When we talk about encryption in transit, we are talking...
    Matthew McGiffen in Pro Encryption in SQL Server 2022
    Chapter 2022
  8. Telemedical transport layer security based platform for cardiac arrhythmia classification using quadratic time–frequency analysis of HRV signal

    The heart rate variability signal is a valuable tool for cardiovascular system diagnostics. Processing this signal detects arrhythmia during...

    Ismail Hadj Ahmed, Abdelghani Djebbari, ... Lotfi Senhadji in The Journal of Supercomputing
    Article 24 March 2022
  9. SSL and TLS

    SSL (Secure Sockets Layer) was created by Netscape Communications to secure web traffic with cryptography and PKI. It became so valuable and widely...
    Chapter 2022
  10. A Framework for Dynamic Configuration of TLS Connections Based on Standards

    The Transport Layer Security (TLS) protocol is widely used for protecting end-to-end communications between network peers (applications or nodes)....

    Javier Pastor-Galindo, Gabriel López-Millán, ... Óscar Cánovas in Journal of Network and Systems Management
    Article Open access 20 January 2022
  11. DissecTLS: A Scalable Active Scanner for TLS Server Configurations, Capabilities, and TLS Fingerprinting

    Collecting metadata from Transport Layer Security (TLS) servers on a large scale allows to draw conclusions about their capabilities and...
    Markus Sosnowski, Johannes Zirngibl, ... Georg Carle in Passive and Active Measurement
    Conference paper Open access 2023
  12. A survey on IoT application layer protocols, security challenges, and the role of explainable AI in IoT (XAIoT)

    The Internet of Things (IoT) plays a fundamental role in contemporary society, necessitating an in-depth comprehension of its application layer...

    Vagner E. Quincozes, Silvio E. Quincozes, ... Anis Koubaa in International Journal of Information Security
    Article 13 March 2024
  13. Key-Schedule Security for the TLS 1.3 Standard

    Transport Layer Security (TLS) is the cryptographic backbone of secure communication on the Internet. In its latest version 1.3, the standardization...
    Chris Brzuska, Antoine Delignat-Lavaud, ... Markulf Kohlweiss in Advances in Cryptology – ASIACRYPT 2022
    Conference paper 2022
  14. mdTLS: How to Make Middlebox-Aware TLS More Efficient?

    Recently, many organizations have been installing middleboxes in their networks in large numbers to provide various services to their customers....
    Taehyun Ahn, Jiwon Kwak, Seungjoo Kim in Information Security and Cryptology – ICISC 2023
    Conference paper 2024
  15. Analysis of TLS Prefiltering for IDS Acceleration

    Network intrusion detection systems (IDS) and intrusion prevention systems (IPS) have proven to play a key role in securing networks. However, due to...
    Lukas Sismis, Jan Korenek in Passive and Active Measurement
    Conference paper 2023
  16. Computer Network Security Protocols

    The rapid growth of the Internet and corresponding Internet community has fueled the rapid growth of both individual and business communications...
    Joseph Migga Kizza in Guide to Computer Network Security
    Chapter 2024
  17. Hidden Stream Ciphers and TMTO Attacks on TLS 1.3, DTLS 1.3, QUIC, and Signal

    Transport Layer Security (TLS) 1.3 and the Signal protocol are very important and widely used security protocols. We show that the key update...
    John Preuß Mattsson in Cryptology and Network Security
    Conference paper 2023
  18. Machine Learning-Based Malware Detection and Classification in Encrypted TLS Traffic

    Malware has become a significant threat to Internet users in the modern digital era. Malware spreads quickly and poses a significant threat to cyber...
    Himanshu Kashyap, Alwyn Roshan Pais, Cheemaladinne Kondaiah in Security, Privacy and Data Analytics
    Conference paper 2023
  19. Exploring the Evolution of TLS Certificates

    A vast majority of popular communication protocols such as HTTPS for the Internet employs the use of TLS (Transport Layer Security) to secure...
    Syed Muhammad Farhan, Taejoong Chung in Passive and Active Measurement
    Conference paper 2023
  20. A Framework for TLS Implementation Vulnerability Testing in 5G

    A 5G TLS implementation vulnerability testing framework is proposed. By constructing a TLS vulnerability database using the public TLS security...
    Yong Wang, Rui Wang, ... Zhenghao Li in Applied Cryptography and Network Security Workshops
    Conference paper 2023
Did you find what you were looking for? Share feedback.