Aug. 9, 2022, 1:20 a.m. | Zhi Liu

cs.CR updates on arXiv.org arxiv.org

Feature extraction is critical for TLS traffic analysis using machine
learning techniques, which it is also very difficult and time-consuming
requiring huge engineering efforts. We designed and implemented DeepTLS, a
system which extracts full spectrum of features from pcaps across meta,
statistical, SPLT, byte distribution, TLS header and certificates. The backend
is written in C++ to achieve high performance, which can analyze a GB-size pcap
in a few minutes. DeepTLS was thoroughly evaluated against two state-of-the-art
tools Joy and Zeek …

encrypted encrypted traffic performance traffic

Senior Security Officer

@ eSimplicity | Remote

Senior - Automated Cyber Attack Engineer

@ Deloitte | Madrid, España

Public Key Infrastructure (PKI) Senior Engineer

@ Sherwin-Williams | Cleveland, OH, United States

Consultant, Technology Consulting, Cyber Security - Privacy (Senior) (Multiple Positions) (1502793)

@ EY | Chicago, IL, US, 60606

Principal Associate, CSOC Analyst

@ Capital One | McLean, VA

Real Estate Portfolio & Corporate Security Lead

@ Lilium | Munich