Abstract

Protocol reverse engineering is necessary for many security applications, and has been an important and active research topic. This paper makes a survey on automatic protocol reverse engineering, especially on the goals, methods, tools and their achievements. The targets and obstacles in automatic protocol reverse engineering are identified. Then the evolution of the technique and tools proposed for protocol reverse engineering are reviewed chronologically. Finally we summarize those difficulties and problems that are still open to solve, and envision the prospects of this field.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.