N. J. Alfardan and K. G. Paterson, Plaintext-recovery attacks against datagram TLS, Network and Distributed System Security Symposium, 2012.

A. Askarov, D. Zhang, and A. C. Myers, Predictive black-box mitigation of timing channels, Proceedings of the 17th ACM conference on Computer and communications security, CCS '10, pp.297-307, 2010.
DOI : 10.1145/1866307.1866341

J. Daniel and . Bernstein, Cache-timing attacks on AES, 2005.

K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, and P. Strub, TLS compression fingerprinting and a privacy-aware API for TLS, Provable Privacy Workshop, 2012.

B. Canvel, A. P. Hiltgen, S. Vaudenay, and M. Vuagnoux, Password Interception in a SSL/TLS Channel, Advances in Cryptology, pp.583-599, 2003.
DOI : 10.1007/978-3-540-45146-4_34

S. Chen, R. Wang, X. Wang, and K. Zhang, Side-Channel Leaks in Web Applications: A Reality Today, a Challenge Tomorrow, 2010 IEEE Symposium on Security and Privacy, pp.191-206, 2010.
DOI : 10.1109/SP.2010.20

H. Cheng and R. Avnur, Traffic analysis of SSL encrypted web browsing, 1998.

A. Scott, D. S. Crosby, R. H. Wallach, and . Riedi, Opportunities and limits of remote timing attacks, ACM Transactions on Information and System Security, vol.1217, issue.3, pp.1-1729, 2009.

G. Danezis, Traffic analysis of the HTTP protocol over TLS

T. Dierks and C. Allen, The TLS protocol version 1.0, 1999

T. Dierks and E. Rescorla, The Transport Layer Security (TLS) Protocol Version 1.1, 2006.
DOI : 10.17487/rfc4346

T. Dierks and E. Rescorla, The Transport Layer Security (TLS) Protocol Version 1.2, 2008.
DOI : 10.17487/rfc5246

R. Dingledine, N. Mathewson, and P. Syverson, Tor: the second-generation onion router, USENIX Security Symposium, pp.21-21, 2004.

K. P. Dyer, S. E. Coull, T. Ristenpart, and T. Shrimpton, Peek-a-Boo, I Still See You: Why Efficient Traffic Analysis Countermeasures Fail, 2012 IEEE Symposium on Security and Privacy, pp.332-346, 2012.
DOI : 10.1109/SP.2012.28

D. Eastlake, Transport Layer Security (TLS) extensions: Extension definitions, 2011.
DOI : 10.17487/rfc6066

A. Hintz, Fingerprinting Websites Using Traffic Analysis, International conference on Privacy Enhancing Technologies, pp.171-178, 2003.
DOI : 10.1007/3-540-36467-6_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.18.7527

J. Kelsey, Compression and Information Leakage of Plaintext, Fast Software Encryption, pp.263-276, 2002.
DOI : 10.1007/3-540-45661-9_21

B. Köpf and M. Dürmuth, A Provably Secure and Efficient Countermeasure against Timing Attacks, 2009 22nd IEEE Computer Security Foundations Symposium, pp.324-335, 2009.
DOI : 10.1109/CSF.2009.21

M. Liberatore and B. N. Levine, Inferring the source of encrypted HTTP connections, Proceedings of the 13th ACM conference on Computer and communications security , CCS '06, pp.255-263, 2006.
DOI : 10.1145/1180405.1180437

X. Luo, P. Zhou, E. W. Chan, W. Lee, R. K. Chang et al., HTTPOS: Sealing information leaks with browser-side obfuscation of encrypted flows, Network and Distributed Security Symposium, 2011.

K. G. Paterson, T. Ristenpart, and T. Shrimpton, Tag Size Does Matter: Attacks and Proofs for the TLS Record Protocol, Advances in Cryptology -ASIACRYPT, pp.372-389, 2011.
DOI : 10.1007/978-3-642-25385-0_20

Q. Sun, D. R. Simon, Y. Wang, W. Russell, V. N. Padmanabhan et al., Statistical identification of encrypted web browsing traffic, IEEE Symposium on Security and Privacy, pp.19-30, 2002.

S. Vaudenay, I. , and W. , Security flaws induced by CBC padding -applications to SSL, Advances in Cryptology -EUROCRYPT, pp.534-546, 2002.

C. V. Wright, S. E. Coull, and F. Monrose, Traffic morphing: An efficient defense against statistical traffic analysis, Network and Distributed Security Symposium, 2009.