• Lee C, Jafarov I, Dietrich S and Lee H. PRETT2: Discovering HTTP/2 DoS Vulnerabilities via Protocol Reverse Engineering. Computer Security – ESORICS 2024. (3-23).

    https://doi.org/10.1007/978-3-031-70890-9_1

  • Zhan M, Li Y, Li B, Zhang J, Li C and Wang W. (2024). Toward Automated Field Semantics Inference for Binary Protocol Reverse Engineering. IEEE Transactions on Information Forensics and Security. 19. (764-776). Online publication date: 1-Jan-2024.

    https://doi.org/10.1109/TIFS.2023.3326666

  • Du X, Xu C, Li L and Li X. Multigranularity Feature Automatic Marking-Based Deep Learning for Anomaly Detection of Industrial Control Systems. IEEE Open Journal of Instrumentation and Measurement. 10.1109/OJIM.2024.3418466. 3. (1-10).

    https://ieeexplore.ieee.org/document/10570378/

  • Rodrigez G, Santos Esdrugar R, Jose Alfredo S, Flores Alfredo R, Alarcón P, Segura H and Arce D. (2023). QHISPIKAY: Military Radio Equipment Defined by Software in the UHF Band for the Peruvian Army 2023 International Conference on Electrical, Communication and Computer Engineering (ICECCE). 10.1109/ICECCE61019.2023.10442100. 979-8-3503-6969-4. (1-4).

    https://ieeexplore.ieee.org/document/10442100/

  • Cherepkov D, Mamoutova O, Dojnikov A and Bolsunovskaya M. (2023). Using SAT Solvers to Reverse-Engineer FSM Models of Digital Devices. Electronics. 10.3390/electronics12224680. 12:22. (4680).

    https://www.mdpi.com/2079-9292/12/22/4680

  • Shi Q, Shao J, Ye Y, Zheng M and Zhang X. Lifting Network Protocol Implementation to Precise Format Specification with Security Applications. Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security. (1287-1301).

    https://doi.org/10.1145/3576915.3616614

  • Shi Q, Xu X and Zhang X. Extracting protocol format as state machine via controlled static loop analysis. Proceedings of the 32nd USENIX Conference on Security Symposium. (7019-7036).

    /doi/10.5555/3620237.3620630

  • Qasim S, Jo W and Ahmed I. (2023). PREE: Heuristic builder for reverse engineering of network protocols in industrial control systems. Forensic Science International: Digital Investigation. 10.1016/j.fsidi.2023.301565. 45. (301565). Online publication date: 1-Jul-2023.

    https://linkinghub.elsevier.com/retrieve/pii/S2666281723000744

  • Rusinova Z and Chernyshov Y. (2023). Using of NLP Methods to Separate Traffic Packets of Different Protocols 2023 IEEE Ural-Siberian Conference on Biomedical Engineering, Radioelectronics and Information Technology (USBEREIT). 10.1109/USBEREIT58508.2023.10158858. 979-8-3503-3605-4. (344-347).

    https://ieeexplore.ieee.org/document/10158858/

  • Lee K, Cho M, Kim J and Lee K. (2023). Anomaly Detection Method for Unknown Protocols in a Power Plant ICS Network with Decision Tree. Applied Sciences. 10.3390/app13074203. 13:7. (4203).

    https://www.mdpi.com/2076-3417/13/7/4203

  • Ning B, Zong X, He K and Lian L. (2023). PREIUD: An Industrial Control Protocols Reverse Engineering Tool Based on Unsupervised Learning and Deep Neural Network Methods. Symmetry. 10.3390/sym15030706. 15:3. (706).

    https://www.mdpi.com/2073-8994/15/3/706

  • Yin S, You Z, Hu Q, Shi Q, Li J and Kaluri R. (2023). Unknown Binary Protocol Recognition Algorithm Based on One Class of Classification and One‐Dimensional CNN. Mathematical Problems in Engineering. 10.1155/2023/1919045. 2023:1. Online publication date: 1-Jan-2023.

    https://onlinelibrary.wiley.com/doi/10.1155/2023/1919045

  • Caviglia R, Gaggero G, Portomauro G, Patrone F and Marchese M. An SDR-Based Cybersecurity Verification Framework for Smart Agricultural Machines. IEEE Access. 10.1109/ACCESS.2023.3282169. 11. (54210-54220).

    https://ieeexplore.ieee.org/document/10141605/

  • Cai J, Zhong W and Luo J. SeMiner: Side-Information-Based Semantics Miner for Proprietary Industrial Control Protocols. IEEE Internet of Things Journal. 10.1109/JIOT.2022.3185649. 9:22. (22796-22810).

    https://ieeexplore.ieee.org/document/9804827/

  • Shu Z and Yan G. IoTInfer: Automated Blackbox Fuzz Testing of IoT Network Protocols Guided by Finite State Machine Inference. IEEE Internet of Things Journal. 10.1109/JIOT.2022.3182589. 9:22. (22737-22751).

    https://ieeexplore.ieee.org/document/9794676/

  • Wu P, Li X and Wang J. (2022). A Customized Protocol Cluster Analysis Method based on Reinforcement Learning 2022 Tenth International Conference on Advanced Cloud and Big Data (CBD). 10.1109/CBD58033.2022.00038. 979-8-3503-0971-3. (169-177).

    https://ieeexplore.ieee.org/document/10024580/

  • Michel O, Sengupta S, Kim H, Netravali R and Rexford J. Enabling passive measurement of zoom performance in production networks. Proceedings of the 22nd ACM Internet Measurement Conference. (244-260).

    https://doi.org/10.1145/3517745.3561414

  • See A, Fritz L and Fischer M. Polymorphic Protocols at the Example of Mitigating Web Bots. Computer Security – ESORICS 2022. (106-124).

    https://doi.org/10.1007/978-3-031-17143-7_6

  • Gaggero G, Fausto A, Patrone F and Marchese M. (2022). A Framework for Network Security Verification of Automated Vehicles in the Agricultural Domain 2022 26th International Conference Electronics. 10.1109/IEEECONF55059.2022.9810440. 978-1-6654-8321-6. (1-5).

    https://ieeexplore.ieee.org/document/9810440/

  • Huang Y, Shu H, Kang F and Guang Y. (2021). Protocol Reverse-Engineering Methods and Tools. Computer Communications. 182:C. (238-254). Online publication date: 15-Jan-2022.

    https://doi.org/10.1016/j.comcom.2021.11.009

  • Shi J, Ye L, Li Z and Zhan D. (2022). Unsupervised Binary Protocol Clustering Based on Maximum Sequential Patterns. Computer Modeling in Engineering & Sciences. 10.32604/cmes.2022.017467. 130:1. (483-498).

    https://www.techscience.com/CMES/v130n1/45717

  • Sun F, Wang S and Zhang H. (2022). A progressive learning method on unknown protocol behaviors. Journal of Network and Computer Applications. 197:C. Online publication date: 1-Jan-2022.

    https://doi.org/10.1016/j.jnca.2021.103249

  • Székely G, Ládi G, Holczer T and Buttyán L. (2021). Protocol State Machine Reverse Engineering with a Teaching-Learning Approach. Acta Cybernetica. 10.14232/actacyb.288213.

    https://cyber.bibl.u-szeged.hu/index.php/actcybern/article/view/4177

  • Skopik F, Wurzenberger M and Landauer M. (2021). Survey on Log Clustering Approaches. Smart Log Data Analytics. 10.1007/978-3-030-74450-2_2. (13-41).

    https://link.springer.com/10.1007/978-3-030-74450-2_2

  • Kim S and Kim K. (2020). Traffic Type Recognition Method for Unknown Protocol—Applying Fuzzy Inference. Electronics. 10.3390/electronics10010036. 10:1. (36).

    https://www.mdpi.com/2079-9292/10/1/36

  • Zhang Y, Sun Z, Yang L, Li Z, Zeng Q, He Y and Zhang X. (2020). All Your PLCs Belong to Me: ICS Ransomware Is Realistic 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). 10.1109/TrustCom50675.2020.00074. 978-1-6654-0392-4. (502-509).

    https://ieeexplore.ieee.org/document/9343036/

  • Labell L, Chandler J and Fisher K. Automatic Discovery and Synthesis of Checksum Algorithms from Binary Data Samples. Proceedings of the 15th Workshop on Programming Languages and Analysis for Security. (25-34).

    https://doi.org/10.1145/3411506.3417599

  • Wang X, Lv K and Li B. (2019). IPART: an automatic protocol reverse engineering tool based on global voting expert for industrial protocols. International Journal of Parallel, Emergent and Distributed Systems. 10.1080/17445760.2019.1655740. 35:3. (376-395). Online publication date: 3-May-2020.

    https://www.tandfonline.com/doi/full/10.1080/17445760.2019.1655740

  • Dong C, Zhang C, Lu Z, Liu B and Jiang B. (2020). CETAnalytics: Comprehensive Effective Traffic Information Analytics for Encrypted Traffic Classification. Computer Networks. 10.1016/j.comnet.2020.107258. (107258). Online publication date: 1-Apr-2020.

    https://linkinghub.elsevier.com/retrieve/pii/S1389128619309466

  • Lee S, Song W and Kim K. (2020). A study on unknown protocol security 2020 International Conference on Information Networking (ICOIN). 10.1109/ICOIN48656.2020.9016521. 978-1-7281-4199-2. (660-662).

    https://ieeexplore.ieee.org/document/9016521/

  • Landauer M, Skopik F, Wurzenberger M and Rauber A. (2020). System Log Clustering Approaches for Cyber Security Applications: A Survey. Computers & Security. 10.1016/j.cose.2020.101739. (101739). Online publication date: 1-Jan-2020.

    https://linkinghub.elsevier.com/retrieve/pii/S0167404820300250

  • Yang C, Fu C, Qian Y, Hong Y, Feng G and Han L. (2020). Deep Learning-Based Reverse Method of Binary Protocol. Security and Privacy in Digital Economy. 10.1007/978-981-15-9129-7_42. (606-624).

    http://link.springer.com/10.1007/978-981-15-9129-7_42

  • Hu Y and Wang X. (2020). Perception Mining of Network Protocol’s Stealth Attack Behaviors. Advances on Broad-Band Wireless Computing, Communication and Applications. 10.1007/978-3-030-33506-9_60. (657-669).

    http://link.springer.com/10.1007/978-3-030-33506-9_60

  • Cambronero J, Dang T, Vasilakis N, Shen J, Wu J and Rinard M. Active learning for software engineering. Proceedings of the 2019 ACM SIGPLAN International Symposium on New Ideas, New Paradigms, and Reflections on Programming and Software. (62-78).

    https://doi.org/10.1145/3359591.3359732

  • Pohl J and Noack A. Automatic wireless protocol reverse engineering. Proceedings of the 13th USENIX Conference on Offensive Technologies. (16-16).

    /doi/10.5555/3359043.3359059

  • Chen K, Song C, Wang L and Xu Z. (2019). Using memory propagation tree to improve performance of protocol fuzzer when testing ICS. Computers & Security. 10.1016/j.cose.2019.101582. (101582). Online publication date: 1-Aug-2019.

    https://linkinghub.elsevier.com/retrieve/pii/S0167404819301385

  • Sun F, Wang S, Zhang C and Zhang H. (2019). Unsupervised field segmentation of unknown protocol messages. Computer Communications. 10.1016/j.comcom.2019.06.013. Online publication date: 1-Jul-2019.

    https://linkinghub.elsevier.com/retrieve/pii/S0140366419301732

  • Zhang C, Wang S, Zhan D and Yang Y. (2019). Automatic determination of types number of mixed binary protocols. IET Communications. 10.1049/iet-com.2018.5185. Online publication date: 12-Apr-2019.

    https://digital-library.theiet.org/content/journals/10.1049/iet-com.2018.5185

  • Wu Z, Shu M, Shi J, Cao Z, Xu F, Li Z, Xiong G and Yiu S. (2019). How to Reverse Engineer ICS Protocols Using Pair-HMM. Information and Communication Technology for Intelligent Systems. 10.1007/978-981-13-1747-7_12. (115-125).

    http://link.springer.com/10.1007/978-981-13-1747-7_12

  • Wang S, Huang A and Fu Z. (2019). Behavior Prediction for Industrial Control System. Communications, Signal Processing, and Systems. 10.1007/978-981-10-6571-2_237. (1953-1958).

    http://link.springer.com/10.1007/978-981-10-6571-2_237

  • Pałka D, Piekarczyk M and Wójcik K. (2019). Using the Evolutionary Computation Approach in the Initial Phase of Protocol Discovering. Artificial Intelligence and Soft Computing. 10.1007/978-3-030-20912-4_45. (493-505).

    http://link.springer.com/10.1007/978-3-030-20912-4_45

  • Lu J, Yao L, He X, Huang C, Wang D and Meng B. (2018). A Security Analysis Method for Security Protocol Implementations Based on Message Construction. Applied Sciences. 10.3390/app8122543. 8:12. (2543).

    https://www.mdpi.com/2076-3417/8/12/2543

  • Goo Y, Shim K and Kim M. Automatic Reverse Engineering Method for Extracting Well-trimmed Protocol Specification. Proceedings of the 2nd International Conference on Telecommunications and Communication Engineering. (16-21).

    https://doi.org/10.1145/3291842.3291921

  • Luo J, Shan C, Cai J and Liu Y. (2018). IoT Application-Layer Protocol Vulnerability Detection using Reverse Engineering. Symmetry. 10.3390/sym10110561. 10:11. (561).

    https://www.mdpi.com/2073-8994/10/11/561

  • Ladi G, Buttyan L and Holczer T. (2018). Message Format and Field Semantics Inference for Binary Protocols Using Recorded Network Traffic 2018 26th International Conference on Software, Telecommunications and Computer Networks (SoftCOM). 10.23919/SOFTCOM.2018.8555813. 978-9-5329-0087-3. (1-6).

    https://ieeexplore.ieee.org/document/8555813/

  • Kleber S, Kopp H and Kargl F. NEMESYS. Proceedings of the 12th USENIX Conference on Offensive Technologies. (8-8).

    /doi/10.5555/3307423.3307431

  • Vazquez Sandoval I and Lenzini G. (2018). Experience Report: How to Extract Security Protocols' Specifications from C Libraries 2018 IEEE 42nd Annual Computer Software and Applications Conference (COMPSAC). 10.1109/COMPSAC.2018.10325. 978-1-5386-2666-5. (719-724).

    https://ieeexplore.ieee.org/document/8377953/

  • Duchene J, Alata E, Nicomette V, Kaaniche M and Le Guernic C. (2018). Specification-Based Protocol Obfuscation 2018 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN). 10.1109/DSN.2018.00056. 978-1-5386-5596-2. (478-489).

    https://ieeexplore.ieee.org/document/8416508/

  • Daniel L, Poll E and de Ruiter J. (2018). Inferring OpenVPN State Machines Using Protocol State Fuzzing 2018 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW). 10.1109/EuroSPW.2018.00009. 978-1-5386-5445-3. (11-19).

    https://ieeexplore.ieee.org/document/8406556/

  • Senthivel S, Dhungana S, Yoo H, Ahmed I and Roussev V. Denial of Engineering Operations Attacks in Industrial Control Systems. Proceedings of the Eighth ACM Conference on Data and Application Security and Privacy. (319-329).

    https://doi.org/10.1145/3176258.3176319

  • Hossain M, Versteeg S, Han J, Kabir M, Jiang J and Schneider J. (2018). Mining accurate message formats for service APIs 2018 IEEE 25th International Conference on Software Analysis, Evolution and Reengineering (SANER). 10.1109/SANER.2018.8330215. 978-1-5386-4969-5. (266-276).

    http://ieeexplore.ieee.org/document/8330215/

  • Duchêne J, Le Guernic C, Alata E, Nicomette V and Kaâniche M. (2017). State of the art of network protocol reverse engineering tools. Journal of Computer Virology and Hacking Techniques. 10.1007/s11416-016-0289-8. 14:1. (53-68). Online publication date: 1-Feb-2018.

    http://link.springer.com/10.1007/s11416-016-0289-8

  • Sija B, Goo Y, Shim K, Hasanova H, Kim M and Liu Z. (2018). A Survey of Automatic Protocol Reverse Engineering Approaches, Methods, and Tools on the Inputs and Outputs View. Security and Communication Networks. 2018. Online publication date: 1-Jan-2018.

    https://doi.org/10.1155/2018/8370341

  • Yu T, Wang S and Yu X. (2018). A Preamble Mining Algorithm Oriented to Binary Protocol Using Random Probes. Advances in Intelligent Information Hiding and Multimedia Signal Processing. 10.1007/978-3-319-63859-1_39. (318-326).

    http://link.springer.com/10.1007/978-3-319-63859-1_39

  • Ji R, Wang J, Tang C, Li R and Yan Z. (2017). Automatic Reverse Engineering of Private Flight Control Protocols of UAVs. Security and Communication Networks. 2017. Online publication date: 1-Jan-2017.

    https://doi.org/10.1155/2017/1308045

  • Baldoni R, Coppa E, D’Elia D and Demetrescu C. (2017). Assisting Malware Analysis with Symbolic Execution: A Case Study. Cyber Security Cryptography and Machine Learning. 10.1007/978-3-319-60080-2_12. (171-188).

    http://link.springer.com/10.1007/978-3-319-60080-2_12

  • Hu Y. (2017). Instruction Sequences Clustering and Analysis of Network Protocol’s Dormant Behaviors. Advances on P2P, Parallel, Grid, Cloud and Internet Computing. 10.1007/978-3-319-49109-7_61. (639-649).

    http://link.springer.com/10.1007/978-3-319-49109-7_61

  • Li B and Yu S. Keyword Mining for Private Protocols Tunneled over WebSocket. IEEE Communications Letters. 10.1109/LCOMM.2016.2565465. (1-1).

    http://ieeexplore.ieee.org/document/7467422/

  • Li W, Ai M and Jin B. (2016). A Network Protocol Reverse Engineering Method Based on Dynamic Taint Propagation Similarity. Intelligent Computing Theories and Application. 10.1007/978-3-319-42291-6_58. (580-592).

    http://link.springer.com/10.1007/978-3-319-42291-6_58