Knowledge

Deep packet inspection

Source 📝

1114:, NSN "provided equipment to Iran last year under the internationally recognized concept of 'lawful intercept,' said Mr. Roome. That relates to intercepting data for the purposes of combating terrorism, child pornography, drug trafficking, and other criminal activities carried out online, a capability that most if not all telecom companies have, he said.... The monitoring center that Nokia Siemens Networks sold to Iran was described in a company brochure as allowing 'the monitoring and interception of all types of voice and data communication on all networks.' The joint venture exited the business that included the monitoring equipment, what it called 'intelligence solution,' at the end of March, by selling it to Perusa Partners Fund 1 LP, a 581:(P2P) traffic present increasing problems for broadband service providers. Typically, P2P traffic is used by applications that do file sharing. These may be any kind of files (i.e. documents, music, videos, or applications). Due to the frequently large size of media files being transferred, P2P drives increasing traffic loads, requiring additional network capacity. Service providers say a minority of users generate large quantities of P2P traffic and degrade performance for the majority of broadband subscribers using applications such as e-mail or Web browsing which use less bandwidth. Poor network performance increases customer dissatisfaction and leads to a decline in service revenues. 376:. This combination makes it possible to detect certain attacks that neither the IDS/IPS nor the stateful firewall can catch on their own. Stateful firewalls, while able to see the beginning and end of a packet flow, cannot catch events on their own that would be out of bounds for a particular application. While IDSs are able to detect intrusions, they have very little capability in blocking such an attack. DPIs are used to prevent attacks from viruses and worms at wire speeds. More specifically, DPI can be effective against buffer overflow attacks, 1439: 387:. In some cases, DPI can be invoked to look through Layer 2-7 of the OSI model. This includes headers and data protocol structures as well as the payload of the message. DPI functionality is invoked when a device looks or takes other action based on information beyond Layer 3 of the OSI model. DPI can identify and classify traffic based on a signature database that includes information extracted from the data part of a packet, allowing finer control than classification based only on header information. End points can utilize 1296:
affidavit by expert witness J. Scott Marcus, a former senior advisor for Internet Technology at the US Federal Communications Commission, the diverted traffic "represented all, or substantially all, of AT&T's peering traffic in the San Francisco Bay area", and thus, "the designers of the…configuration made no attempt, in terms of location or position of the fiber split, to exclude data sources comprised primarily of domestic data". Narus's Semantic Traffic Analyzer software, which runs on
25: 1451: 1368: 521:. In some countries the ISPs are required to perform filtering, depending on the country's laws. DPI allows service providers to "readily know the packets of information you are receiving online—from e-mail, to websites, to sharing of music, video and software downloads". Policies can be defined that allow or disallow connection to or from an IP address, certain protocols, or even 1291:(VoIP) telephone call. Traffic associated with AT&T's Common Backbone was "split" between two fibers, dividing the signal so that 50 percent of the signal strength went to each output fiber. One of the output fibers was diverted to a secure room; the other carried communications on to AT&T's switching equipment. The secure room contained 398:), blocked, rate limited, and of course, reported to a reporting agent in the network. In this way, HTTP errors of different classifications may be identified and forwarded for analysis. Many DPI devices can identify packet flows (rather than packet-by-packet analysis), allowing control actions based on accumulated flow information. 743:, political parties that oppose that of the ruling Communist party, or a variety of anti-Communist movements as those materials were signed as DPI sensitive keywords already. China previously blocked all VoIP traffic in and out of their country but many available VoIP applications now function in China. Voice traffic in 597:" services from "value added", "all-you-can-eat" and "one-size-fits-all" data services. By being able to charge for a "walled garden", per application, per service, or "all-you-can-eat" rather than a "one-size-fits-all" package, the operator can tailor their offerings to the individual subscriber and increase their 584:
DPI allows the operators to oversell their available bandwidth while ensuring equitable bandwidth distribution to all users by preventing network congestion. Additionally, a higher priority can be allocated to a VoIP or video conferencing call which requires low latency versus web browsing which does
410:
at the enterprise level was just a perimeter discipline, with a dominant philosophy of keeping unauthorized users out, and shielding authorized users from the outside world. The most frequently used tool for accomplishing this has been a stateful firewall. It can permit fine-grained control of access
1755:
bills. Many current DPI methods are slow and costly, especially for high bandwidth applications. More efficient methods of DPI are being developed. Specialized routers are now able to perform DPI; routers armed with a dictionary of programs will help identify the purposes behind the LAN and internet
1275:
requirements: The FCC, pursuant to its mandate from the U.S. Congress, and in line with the policies of most countries worldwide, has required that all telecommunication providers, including Internet services, be capable of supporting the execution of a court order to provide real-time communication
652:
for not doing enough about protecting their copyrights. The IFPI wants ISPs to filter traffic to remove illicitly uploaded and downloaded copyrighted material from their network, despite European directive 2000/31/EC clearly stating that ISPs may not be put under a general obligation to monitor the
430:
connections or wireless networks in public locations. Firewalls also do not distinguish between permitted and forbidden uses of legitimately-accessed applications. DPI enables IT administrators and security officials to set policies and enforce them at all layers, including the application and user
259:, and may take actions such as alerting, blocking, re-routing, or logging it accordingly. Deep packet inspection is often used for baselining application behavior, analyzing network usage, troubleshooting network performance, ensuring that data is in the correct format, checking for malicious code, 1493:
can either terminate the encryption, so the connection between WAF and client browser uses plain HTTP, or re-encrypt the data using its own HTTPS certificate, which must be distributed to clients beforehand. The techniques used in HTTPS/SSL Inspection (also known as HTTPS/SSL Interception) are the
1422:
find inspection of the content layers of the Internet protocol to be offensive, saying for example, "the 'Net was built on open access and non-discrimination of packets!" Critics of network neutrality rules, meanwhile, call them "a solution in search of a problem" and say that net neutrality rules
3521:
With HTTPS Inspection, the Security Gateway can inspect the traffic that is encrypted by HTTPS. The Security Gateway uses certificates and becomes an intermediary between the client computer and the secure web site. All data is kept private in HTTPS Inspection logs. Only administrators with HTTPS
1706:
Libprotoident introduces Lightweight Packet Inspection (LPI), which examines only the first four bytes of payload in each direction. That allows to minimize privacy concerns, while decreasing the disk space needed to store the packet traces necessary for the classification. Libprotoident supports
1672:
of network flows to identify application traffic. The SPID algorithm can detect the application layer protocol (layer 7) by signatures (a sequence of bytes at a particular offset in the handshake), by analyzing flow information (packet sizes, etc.) and payload statistics (how frequently the byte
1295:
traffic analyzers and logic servers; Narus states that such devices are capable of real-time data collection (recording data for consideration) and capture at 10 gigabits per second. Certain traffic was selected and sent over a dedicated line to a "central location" for analysis. According to an
747:
is unaffected, although text messages are subject to filtering, and messages containing sensitive material, such as curse-words, are simply not delivered, with no notification provided to either participant in the conversation. China also blocks visual media sites such as YouTube.com and various
1079:
The Indonesian government via Telkom Indonesia, supported by Cisco Meraki DPI technology, perform country-wide surveillance by the way of deep packet inspection, and map it into SSN/NIK (Nomor Induk Kependudukan) of its citizens that registered to the state-owned ISP. The purpose of deep packet
672:
DPI allows ISPs to gather statistical information about use patterns by user group. For instance, it might be of interest whether users with a 2 Mbit connection use the network in a dissimilar manner to users with a 5 Mbit connection. Access to trend data also helps network planning.
336:
DPI technology boasts a long and technologically advanced history, starting in the 1990s, before the technology entered what is seen today as common, mainstream deployments. The technology traces its roots back over 30 years, when many of the pioneers contributed their inventions for use among
533:
Because ISPs route the traffic of all of their customers, they are able to monitor web-browsing habits in a very detailed way allowing them to gain information about their customers' interests, which can be used by companies specializing in targeted advertising. At least 100,000 United States
1738:
A comprehensive comparison of various network traffic classifiers, which depend on Deep Packet Inspection (PACE, OpenDPI, 4 different configurations of L7-filter, NDPI, Libprotoident, and Cisco NBAR), is shown in the Independent Comparison of Popular DPI Tools for Traffic Classification.
1276:
forensics of specified users. In 2006, the FCC adopted new Title 47, Subpart Z, rules requiring Internet Access Providers to meet these requirements. DPI was one of the platforms essential to meeting this requirement and has been deployed for this purpose throughout the U.S.
1106:
in June, 2009, quoting NSN spokesperson Ben Roome. According to unnamed experts cited in the article, the system "enables authorities to not only block communication but to monitor it to gather information about individuals, as well as alter it for disinformation purposes".
1194:(PTA) states that the DPI system has been installed to implement the Prevention of Electronic Crimes Act (PECA) 2016, particularly to filter and block blasphemous content and any material that is considered to be against the integrity or security of Pakistan. Canadian firm 717:
The Chinese government uses deep packet inspection to monitor and censor network traffic and content that it claims is harmful to Chinese citizens or state interests. This material includes pornography, information on religion, and political dissent. Chinese network
1010:
Since 2015, Egypt reportedly started to join the list which was constantly being denied by the Egyptian National Telecom Regulatory Authority (NTRA) officials. However, it came to news when the country decided to block the encrypted messaging app
1559:
Traffic from Client will be decrypted (with Key Exchange Information from Client), analysed (for harmful traffic, policy violation or viruses), encrypted (with Key Exchange Information from targetwebsite.com) and sent to
722:
use DPI to see if there is any sensitive keyword going through their network. If so, the connection will be cut. People within China often find themselves blocked while accessing Web sites containing content related to
3056: 1936:"Global technology trends and national regulation: Explaining Variation in the Governance of Deep Packet Inspection, Paper presented at the International Studies Annual Convention, New York City, 15–18 February 2009" 1664:
Hippie (Hi-Performance Protocol Identification Engine) is an open source project which was developed as Linux kernel module. It was developed by Josh Ballard. It supports both DPI as well as firewall functionality.
1322:
have asserted that they believe the president has the authority to order secret intercepts of telephone and e-mail exchanges between people inside the United States and their contacts abroad without obtaining a
2992: 1563:
Traffic from targetwebsite.com will also be decrypted (with Key Exchange Information from targetwebsite.com), analysed (like above), encrypted (with Key Exchange Information from Client) and sent to Client.
5659: 3393: 2014:
Moscola, James, et al. "Implementation of a content-scanning module for an internet firewall." Field-Programmable Custom Computing Machines, 2003. FCCM 2003. 11th Annual IEEE Symposium on. IEEE, 2003.
1144:
reporters in an earlier story. NSN has issued the following denial: NSN "has not provided any deep packet inspection, web censorship or Internet filtering capability to Iran". A concurrent article in
414:
Vulnerabilities exist at network layers, however, that are not visible to a stateful firewall. Also, an increase in the use of laptops in enterprise makes it more difficult to prevent threats such as
1220:
using IP filtering, but does not force ISPs into analyzing the data part of packets. Yet some ISPs still use different DPI solutions to implement blacklisting. For 2019, the governmental agency
411:
from the outside world to pre-defined destinations on the internal network, as well as permitting access back to other hosts only if a request to the outside world has been made previously.
4367: 497:
that connects to the government's surveillance equipment. The acquisition component of this functionality may be provided in many ways, including DPI, DPI-enabled products that are "LI or
1173:
The incumbent Malaysian government, headed by Barisan Nasional, was said to be using DPI against a political opponent during the run-up to the 13th general elections held on 5 May 2013.
3368: 3076: 4382: 328:
DPI is used in a wide range of applications, at the so-called "enterprise" level (corporations and larger institutions), in telecommunications service providers, and in governments.
1287:, has used Deep Packet Inspection to make internet traffic surveillance, sorting, and forwarding more intelligent. The DPI is used to find which packets are carrying e-mail or a 2351: 4974: 4620: 1161:, Iran was using deep packet inspection in February 2012, bringing internet speeds in the entire country to a near standstill. This briefly eliminated access to tools such as 2294: 4377: 1080:
inspection including filtering porn, hates speech, and reducing tension in West Papua. Indonesian Government planned to scale up the surveillance to next level until 2030.
1673:
value occurs in order to measure entropy) from pcap files. It is just a proof of concept application and currently supports approximately 15 application/protocols such as
4695: 3468: 1213: 5029: 601:(ARPU). A policy is created per user or user group, and the DPI system in turn enforces that policy, allowing the user access to different services and applications. 2989: 1140:
Adjunct Scholar, specifically saying that Mr. Roome is denying the quotes attributed to him and that he, Isenberg, also had similar complaints with one of the same
4913: 4314: 3027: 708: 5089: 361:
offers essential DPI functionality through its numerous dissectors that display field names and content and, in some cases, offer interpretation of field values.
5871: 1707:
over 200 different protocols and the classification is based on a combined approach using payload pattern matching, payload size, port numbers, and IP matching.
4467: 2262: 4417: 5692: 629: 4504: 4352: 1378: 4705: 4630: 4570: 4422: 2507: 1348:
Vietnam launched its network security center and required ISPs to upgrade their hardware systems to use deep packet inspection to block Internet traffic.
4233: 3512: 1703:
Tstat (TCP STatistic and Analysis Tool) provides insight into traffic patterns and gives details and statistics for numerous applications and protocols.
5079: 4853: 4813: 4610: 4474: 4447: 4402: 4670: 4640: 4524: 3980: 1756:
traffic they are routing. Cisco Systems is now on their second iteration of DPI enabled routers, with their announcement of the CISCO ISR G2 router.
1272: 691:
In addition to using DPI for the security of their own networks, governments in North America, Europe, and Asia use DPI for various purposes such as
498: 162: 5119: 4994: 4690: 4655: 4575: 4529: 4362: 585:
not. This is the approach that service providers use to dynamically allocate bandwidth according to traffic that is passing through their networks.
5039: 4954: 4944: 4712: 4660: 4625: 4585: 4499: 4489: 4479: 4432: 1570:
This can be done with any TLS-Terminated connection (not only HTTPS) as long as the firewall product can modify the TrustStore of the SSL-Client.
445:(DLP). When an e-mail user tries to send a protected file, the user may be given information on how to get the proper clearance to send the file. 5816: 5798: 5654: 4323: 2414: 2321: 1907: 1614:. As OpenDPI is no longer maintained, an OpenDPI-fork named nDPI has been created, actively maintained and extended with new protocols including 5718: 5064: 4989: 4675: 4645: 4580: 4544: 4494: 4412: 5836: 5494: 5049: 4260: 35: 4650: 4519: 4484: 4427: 4407: 1176:
The purpose of DPI, in this instance, was to block and/or hinder access to selected websites, e.g. Facebook accounts, blogs and news portals.
3948: 1094:
The Iranian government purchased a system, reportedly for deep packet inspection, in 2008 from Nokia Siemens Networks (NSN) (a joint venture
5175: 4823: 4788: 4753: 4685: 4534: 4372: 3372: 3080: 2474: 4307: 2626: 2581: 4509: 4437: 4357: 1110:
The system was purchased by the Telecommunication Infrastructure Co., part of the Iranian government's telecom monopoly. According to the
4038: 4028: 3534: 1629:
L7-Filter is a classifier for Linux's Netfilter that identifies packets based on application layer data. It can classify packets such as
192: 2657: 4204: 1638: 3665: 2362: 1863:
Dharmapurikarg, Sarang; Krishnamurthy, Praveen; Sproull, Todd; Lockwood, John. "Deep packet inspection using parallel bloom filters".
5985: 5806: 5685: 5154: 4250: 3799: 4743: 1224:
is planning a nationwide rollout of DPI after the pilot project in one of the country's regions, at an estimated cost of 20 billion
207: 4700: 4269: 1811: 1394: 1266: 235: 5185: 4635: 2940: 1481:
With increased use of HTTPS and privacy tunneling using VPNs, the effectiveness of DPI is coming into question. In response, many
4300: 3932: 534:
customers are tracked this way, and as many as 10% of U.S. customers have been tracked in this way. Technology providers include
5124: 5099: 4979: 4347: 3843: 5084: 4893: 4067: 1991: 1232: 5312: 5149: 4984: 4392: 5965: 5642: 5479: 5329: 5023: 5004: 4279: 4094: 3973: 3552: 1791: 1324: 664:(FCC) that network neutrality could hurt anti-piracy techniques such as deep packet inspection and other forms of filtering. 657: 517:, may make use of DPI to implement certain policies that cover copyright infringements, illegal materials, and unfair use of 5134: 5114: 5094: 5069: 5034: 4342: 3475: 2538: 5849: 5710: 5678: 5218: 3828: 3188: 2161: 1191: 4898: 4798: 4549: 3937: 2025: 5246: 4868: 4514: 4337: 3733: 3024: 1747:
There is a greater emphasis being placed on deep packet inspection - this comes in light after the rejection of both the
1574: 203: 4949: 4457: 3438: 3408: 3343: 2218: 1310:
using DPI, sorts through IP traffic at 10 Gbit/s to pick out specific messages based on a targeted e-mail address,
5960: 5821: 5776: 5382: 5180: 5139: 4878: 4838: 4255: 4228: 4221: 3394:"Ra mắt Nền tảng cung cấp dịch vụ Trung tâm điều hành an toàn, an ninh mạng đáp ứng yêu cầu kết nối, chia sẻ thông tin" 3256: 2441: 1661:, protocols, and gaming applications. The software has been retired and replaced by the open source Netify DPI Engine. 1331: 4858: 5504: 5270: 4959: 4918: 3942: 2713: 2384: 2272: 1942: 740: 712: 661: 653:
information they transmit, and directive 2002/58/EC granting European citizens a right to privacy of communications.
187: 69: 5074: 4863: 4565: 1546: 613:
owners or required by courts or official policy to help enforce copyrights. In 2006, one of Denmark's largest ISPs,
5826: 5170: 4873: 4803: 4768: 4274: 4159: 4137: 3966: 1244: 1118:-based investment firm, Mr. Roome said. He said the company determined it was no longer part of its core business. 426:
from penetrating the corporate network, as many users will connect the laptop to less-secure networks such as home
5129: 4442: 3101: 1102:
Corp., the Finnish cell telephone company), now NSN is Nokia Solutions and Networks, according to a report in the
5955: 4903: 4848: 4818: 4680: 4082: 1382: 1257:
The state reportedly employs deep packet inspection of Internet traffic, to analyze and block forbidden transit.
1185: 1067:, which is also the largest network operator in India has been known to employ sophisticated DPI techniques like 5811: 4808: 3102:"Pakistan's digital spaces and privacy: Unpacking DPI and its implications | Political Economy | thenews.com.pk" 3008: 2056:"ACoPE: An adaptive semi-supervised learning approach for complex-policy enforcement in high-bandwidth networks" 5783: 5736: 5731: 5104: 5044: 5019: 5009: 4999: 4964: 4923: 4828: 4539: 4462: 4023: 3572:"WO2005060202 - METHOD AND SYSTEM FOR ANALYSING AND FILTERING HTTPS TRAFFIC IN CORPORATE NETWORKS (11-12-2003)" 2517: 2322:"Allot Deploys DPI Solution at Two Tier 1 Mobile Operators to Deliver Value- Added and Tiered Service Packages" 1913: 1343: 593:
Mobile and broadband service providers use DPI as a means to implement tiered service plans, to differentiate "
177: 4600: 3228: 1606:. PACE, another such engine, includes obfuscated and encrypted protocols, which are the types associated with 5751: 5144: 5109: 5014: 4969: 4748: 4595: 4452: 4245: 4216: 4050: 4013: 1566:
The Firewall Product can read all information exchanged between SSL-Client and SSL-Server (targetwebsite.com)
1462: 3829:
Spy-Gear Business to Be Sold - Amesys to Sell Business That Provided Surveillance Technology Used by Gadhafi
5970: 5766: 5649: 5054: 4908: 4888: 4843: 4793: 4773: 4758: 4665: 4387: 4240: 4211: 4199: 4164: 4077: 4072: 1288: 1058: 522: 228: 4763: 4738: 4112: 3917: 2219:"Every Click You Make: Internet Providers Quietly Test Expanded Tracking of Web Use to Target Advertising" 2055: 1935: 5701: 5302: 4783: 4615: 4194: 4176: 2977: 1801: 1089: 369: 346: 197: 47: 4778: 3038: 435: 3571: 1217: 594: 365: 280: 4605: 4397: 4171: 5975: 5889: 5581: 5516: 5377: 4055: 4003: 494: 454: 337:
industry participants, such as through common standards and early innovation, such as the following:
3989: 3927: 3860: 3589: 1154:," and reviewed censorship of the Internet and other media in the country, but did not mention DPI. 5387: 5211: 4152: 1851: 1771: 1553: 1495: 1490: 1482: 1280: 598: 377: 260: 167: 51: 4292: 3897: 380:(DoS), sophisticated intrusions, and a small percentage of worms that fit within a single packet. 357:
Essential DPI functionality includes analysis of packet headers and protocol fields. For example,
5980: 5746: 4883: 4733: 4717: 4062: 2485: 1776: 1424: 1386: 1162: 510: 462: 325:
fear that the technique may be used anticompetitively or to reduce the openness of the Internet.
221: 182: 172: 146: 2636: 2591: 43: 5788: 5576: 5552: 5474: 5059: 4127: 4008: 3855: 3316: 2569: 1748: 1518: 1122: 1068: 1012: 876: 3538: 3156: 2658:"Reliance Jio is using SNI inspection to block websites — The Centre for Internet and Society" 1430:
Deep packet inspection is considered by many to undermine the infrastructure of the internet.
5771: 5637: 5372: 5324: 5307: 4089: 4045: 1786: 1719: 1685: 1611: 1588: 1539: 1529: 1522: 622: 518: 514: 2101: 513:
with their customers to provide a certain level of service and at the same time, enforce an
5884: 5611: 5601: 5596: 5557: 5542: 5414: 5287: 5258: 4590: 4147: 4132: 4033: 4018: 1669: 1603: 1596: 1150: 1046: 1027: 682: 490: 466: 457:
also apply it on the public networks provided to customers. Common uses of DPI by ISPs are
442: 306: 121: 106: 2922: 2612: 1231:
Some human rights activists consider Deep Packet inspection contrary to Article 23 of the
501:-compliant" can be used – when directed by a court order – to access a user's datastream. 8: 5934: 5547: 5265: 5204: 4142: 4117: 3807: 1319: 686: 562:
has admitted testing solutions from Phorm without their customers' knowledge or consent.
486: 318: 264: 3057:"DAP complains to MCMC over blockade on its websites, videos, FB, social media networks" 489:
capabilities. Decades ago in a legacy telephone environment, this was met by creating a
5591: 5569: 5319: 3873: 3369:"Deep Security: DISA Beefs Up Security with Deep Packet Inspection of IP Transmissions" 3283: 3248: 2948: 2903: 2854: 2801: 2719: 2691: 2543: 2139: 2083: 1806: 1419: 1307: 547: 470: 395: 322: 321:. Although DPI has been used for Internet management for many years, some advocates of 302: 136: 1148:
stated the NSN sale had been covered in a "spate of news reports in April , including
5761: 5509: 5444: 5429: 5392: 5297: 5282: 4928: 4833: 3144: 2907: 2895: 2858: 2846: 2805: 2723: 2709: 2087: 2075: 1821: 1512: 373: 268: 141: 126: 3938:
White Paper "Deep Packet Inspection – Technology, Applications & Net Neutrality"
2961: 5924: 5606: 5277: 3877: 3865: 3841: 3321: 3275: 3252: 2885: 2836: 2791: 2783: 2701: 2143: 2131: 2067: 1157:
According to Walid Al-Saqaf, the developer of the internet censorship circumventor
1133: 617:, was given a court injunction and told it must block its customers from accessing 407: 256: 3715: 3287: 2890: 2873: 2683: 2452: 1538:
targetwebsite.com Presents its Officially Signed Certificate (Signed by a Trusted
1535:
At the same time the Firewall on its own connects to https://www.targetwebsite.com
1438: 383:
DPI-enabled devices have the ability to look at Layer 2 and beyond Layer 3 of the
255:) is a type of data processing that inspects in detail the data being sent over a 5537: 5484: 5459: 5449: 5434: 5367: 5357: 5253: 5241: 4122: 3921: 3869: 3446: 3416: 3042: 3031: 2996: 2548: 2071: 1816: 1727: 1674: 1292: 641: 559: 3953: 3469:"Implications of Deep Packet Inspection (DPI) Internet Surveillance for Society" 3192: 3170: 2392: 2295:"Ball State uses Deep Packet Inspection to ensure videoconferencing performance" 2188: 2135: 5929: 3257:"Risking Communications Security: Potential Hazards of the Protect America Act" 2841: 2824: 2631: 2123: 2033: 1826: 1766: 1752: 1357: 1315: 1137: 841: 618: 571: 555: 415: 298:
which duplicates and sends the data stream to an analyzer tool for inspection.
287: 90: 5670: 3741: 3247: 2242: 1249:
The city state reportedly employs deep packet inspection of Internet traffic.
5949: 5854: 5621: 5292: 2899: 2850: 2627:"تعاني من مشكلة توقُّف خدمات الاتصال عبر الإنترنت في مصر…هذه هي أسباب الأزمة" 2512: 2299: 2267: 2128:
2014 World Congress on Computer Applications and Information Systems (WCCAIS)
2079: 1968: 1884: 1796: 1225: 817: 752:
High-ranking websites blocked in mainland China using Deep Packet Inspection
485:
Service providers are required by almost all governments worldwide to enable
419: 314: 286:
There are multiple ways to acquire packets for deep packet inspection. Using
3499: 3291: 2705: 1963: 1879: 5861: 5844: 5499: 5454: 5352: 5347: 2809: 2479: 2419: 2166: 1284: 1221: 888: 792: 692: 645: 578: 3958: 3127:"Govt working with controversial firm to monitor internet traffic: report" 2787: 1908:"Just Deliver the Packets, in: "Essays on Deep Packet Inspection", Ottawa" 5906: 5901: 5756: 5564: 5489: 5439: 5409: 5402: 5362: 3781: 3206: 2744:
Thompson, Nik; McGill, Tanya; Khristianto, Daniel Vero (1 January 2021).
1715: 1677: 458: 310: 295: 279:) is normally considered to be shallow packet inspection (usually called 272: 3844:"Independent Comparison of Popular DPI Tools for Traffic Classification" 3701: 3279: 2771: 1450: 1235:, though a legal process to prove or refute that has never taken place. 660:(MPAA) which enforces movie copyrights, has taken the position with the 5586: 5521: 5464: 5227: 3763: 3640: 3025:
February 14, 2012 "Breaking and Bending Censorship with Walid Al-Saqaf"
2745: 2193: 2106: 1646: 1600: 1311: 945: 736: 732: 696: 388: 364:
Some security solutions that offer DPI combine the functionality of an
3835: 3344:"Report Rebuts Bush on Spying - Domestic Action's Legality Challenged" 2796: 2772:"Internet Kampung: Community-based Internet in Post-Suharto Indonesia" 1862: 1532:" Signed Certificate to Client (not the targetwebsite.com Certificate) 5419: 5397: 2356: 1831: 1584: 923: 780: 610: 474: 427: 384: 358: 351: 291: 3611: 3126: 4322: 3683: 2696: 2586: 1654: 1195: 1042: 1035: 1023: 830: 637: 131: 111: 3612:"nDPI - Open and Extensible LGPLv3 Deep Packet Inspection Library" 3498:
Sherry Justine, Chang Lan, Raluca Ada Popa, and Sylvia Ratnasamy,
2980:
by David S. Isenberg, isen.blog, June 23, 2009. Retrieved 6/22/09.
1657:, eDonkey2000, and others. It classifies streaming, mailing, P2P, 1334:
has developed a sensor platform that uses Deep Packet Inspection.
1128:
Questions have been raised about the reporting reliability of the
5616: 5424: 1781: 1415: 1158: 1095: 901: 854: 551: 423: 3842:
Tomasz Bujlow; Valentín Carela-Español; Pere Barlet-Ros (2015).
3251:; Matt Blaze; Whitfield Diffie; Susan Landau; Peter G. Neumann; 1905: 1852:
https://www.wired.co.uk/article/how-deep-packet-inspection-works
1198:
was contracted to provide and set up the equipment in Pakistan.
276: 5896: 5741: 5726: 2964:
by Christopher Rhoads in New York and Loretta Chao in Beijing,
1711: 1668:
SPID (Statistical Protocol IDentification) project is based on
1642: 1623: 1115: 805: 724: 649: 535: 391:
and obfuscation techniques to evade DPI actions in many cases.
3945:- DPI used by Egyptian government in recent internet crackdown 3189:"Constitution of the Russian Federation (English translation)" 2415:""Year of filters" turning into year of lawsuits against ISPs" 539: 275:) for normal operation, but use of the second header (such as 271:; network equipment only needs to use the first of these (the 5469: 5196: 3949:
Deep Packet Inspection puts its stamp on an evolving Internet
3171:"Roskomnadzor to deploy new blocking technology (in Russian)" 3035: 1681: 1630: 1619: 1615: 1607: 1304: 1099: 1031: 744: 728: 614: 543: 2825:"An Explorative Study on Social Media Blocking in Indonesia" 453:
In addition to using DPI to secure their internal networks,
5879: 3616: 3271: 2539:"Internet Filtering in China in 2004-2005: A Country Study" 2446: 1689: 1658: 1634: 1592: 1301: 1207: 1019: 341: 2682:
Singh, Kushagra; Grover, Gurshabad; Bansal, Varun (2020).
1992:"100Gbps Network DPI, Content Extraction on Xilinx's FPGA" 1433: 394:
A classified packet may be redirected, marked/tagged (see
294:) is a very common way, as well as physically inserting a 5911: 3832:, the Wall Street Journal, German edition, March 9, 2012. 3593: 2743: 2327: 1697: 1693: 1650: 1297: 1064: 719: 633: 3716:"SourceForge.net Repository - [hippie] Index of" 3077:"In Malaysia, online election battles take a nasty turn" 2999:
Company press release. June 22, 2009. Retrieved 6/22/09.
1505:
Client wants to connect to https://www.targetwebsite.com
448: 434:
Deep Packet Inspection is able to detect a few kinds of
301:
Deep Packet Inspection (and filtering) enables advanced
3522:
Inspection permissions can see all the fields in a log.
3500:
Blindbox: Deep packet inspection over encrypted traffic
2874:"Indonesian cyberspace expansion: a double-edged sword" 2746:"Public Acceptance of Internet Censorship in Indonesia" 1423:
would reduce incentives to upgrade networks and launch
628:
Instead of prosecuting file sharers one at a time, the
267:, among other purposes. There are multiple headers for 3933:
What Is Deep Packet Inspection and Why the Controversy
2505: 2263:"Deep Packet Inspection: Taming the P2P Traffic Beast" 1489:, where they decrypt HTTPS traffic to analyse it. The 1038:
calls and Skype have been all blocked in the country.
2978:"Questions about WSJ story on Net Management in Iran" 2162:"Deep Packet Inspection meets 'Net neutrality, CALEA" 1314:
or, in the case of VoIP, telephone number. President
709:
Internet censorship in the People's Republic of China
630:
International Federation of the Phonographic Industry
2582:"China Blocks YouTube, Restores Flickr and Blogspot" 2472: 2352:"Danish ISP prepares to fight Pirate Bay injunction" 2243:"Charter Communications: Enhanced Online Experience" 504: 2990:"Provision of Lawful Intercept capability in Iran" 2613:"Egypt has blocked encrypted messaging app Signal" 1121:The NSN system followed on purchases by Iran from 3557:Cyber Security and Infrastructure Security Agency 3502:, ACM SIGCOMM Computer Communication Review, 2015 2681: 2442:"MPAA: Net neutrality could hurt antipiracy tech" 2054:Noferesti, Morteza; Jalili, Rasool (2020-01-15). 1508:Traffic goes through Firewall or Security Product 525:that identify a certain application or behavior. 5947: 3898:"Cisco Application Visibility and Control (AVC)" 3666:"Deep packet inspection engine goes open source" 3341: 1865:11th Symposium on High Performance Interconnects 5817:Ministry of Industry and Information Technology 5700: 4324:Internet censorship and surveillance by country 3684:"Application Layer Packet Classifier for Linux" 3576:World Intellectual Property Organization (WIPO) 3430: 3400: 3054: 2962:"Iran's Web Spying Aided By Western Technology" 2216: 2155: 2153: 2122:Tahboub, Radwan; Saleh, Yousef (January 2014). 2053: 3229:"How the NSA warrantless wiretap system works" 2475:"OEM provider Bivio targets government market" 741:Tiananmen Square protests and massacre of 1989 5686: 5212: 4308: 3974: 3366: 2412: 2382: 2159: 1964:"Firewall Evolution - Deep Packet Inspection" 1961: 1933: 1906:Hal Abelson; Ken Ledeen; Chris Lewis (2009). 1877: 1718:, designed and sold an intrusive and massive 1015:as announced by the application's developer. 229: 32:The examples and perspective in this article 3954:Deep Packet Inspection Using Quotient Filter 3928:A collection of essays from industry experts 3800:"WAND Network Research Group: libprotoident" 3241: 3226: 2570:China blocks Skype, VoIP, The Register, 2005 2292: 2186: 2150: 2124:"Data Leakage/Loss Prevention Systems (DLP)" 2121: 1955: 3988: 3943:Egypt's cyber-crackdown aided by US Company 3207:"Deep packet inspection rears it ugly head" 2920: 2439: 2349: 2180: 1989: 1927: 5693: 5679: 5219: 5205: 4315: 4301: 3981: 3967: 3764:"SPID Statistical Protocol IDentification" 3505: 3436: 3406: 3314: 3220: 996:Avoidance of political internet censorship 976:Avoidance of political internet censorship 934:Avoidance of political internet censorship 912:Avoidance of political internet censorship 401: 236: 222: 5807:China Internet Network Information Center 3859: 3782:"Tstat - TCP STatistic and Analysis Tool" 3632: 3569: 3553:"HTTPS Interception Weakens TLS Security" 3409:"Network Neutrality: Historic Neutrality" 3015:, June 22, 2009. Retrieved June 23, 2009. 2889: 2840: 2795: 2695: 2023: 1871: 1414:People and organizations concerned about 1132:report by David Isenberg, an independent 699:. Many of these programs are classified. 70:Learn how and when to remove this message 3761: 3638: 2871: 2769: 2385:"Eircom and BT won't oppose music firms" 1899: 1812:NSA warrantless surveillance controversy 1528:Firewall presents this "CompanyFirewall 1437: 1381:: vague phrasing that often accompanies 1267:NSA warrantless surveillance controversy 1071:-based filtering to enforce censorship. 604: 3605: 3603: 3527: 3439:"Network Neutrality: Insufficient Harm" 3308: 2822: 2506:Ben Elgin; Bruce Einhorn (2006-01-12). 2212: 2210: 2017: 1434:Encryption and tunneling subverting DPI 528: 5948: 1880:"The Perils of Deep Packet Inspection" 1233:Constitution of the Russian Federation 632:(IFPI) and the big four record labels 558:. In addition, the United Kingdom ISP 480: 5674: 5200: 4296: 3962: 3079:. Reuters. 2013-05-04. Archived from 3009:"Web Pries Lid of Iranian Censorship" 2921:Christensen, Christian (2009-07-01). 2026:"The Case for Deep Packet Inspection" 1792:Foreign Intelligence Surveillance Act 1201: 658:Motion Picture Association of America 565: 449:At network/Internet service providers 5850:China Telecommunications Corporation 3609: 3600: 3124: 3018: 2207: 1990:Khachatryan, Artavazd (2020-02-01). 1445: 1361: 1192:Pakistan Telecommunication Authority 431:layer to help combat those threats. 18: 3513:"Best Practices - HTTPS Inspection" 2968:, June 22, 2009. Retrieved 6/22/09. 2473:Carolyn Duffy Marsan (2007-06-27). 1575:Kazakhstan man-in-the-middle attack 1521:signed by its own "CompanyFirewall 1212:DPI is not yet mandated in Russia. 509:Service providers obligated by the 13: 5822:Cyberspace Administration of China 3639:Fichtner, Franco (6 August 2012). 3317:"The Ultimate Net Monitoring Tool" 2688:12th ACM Conference on Web Science 1332:Defense Information Systems Agency 1216:enforces blocking websites on the 588: 441:DPI may be used by enterprise for 14: 5997: 3911: 3535:"SecureSphere WAF Specifications" 3466: 3011:by Brian Stelter and Brad Stone, 2823:Wildana, Faiq (30 October 2021). 1943:International Studies Association 1351: 1098:AG, the German conglomerate, and 713:List of websites blocked in China 676: 662:Federal Communications Commission 505:Policy definition and enforcement 463:policy definition and enforcement 16:Procedures examining network data 5986:Packets (information technology) 5827:State Council Information Office 3045:. Last viewed February 23, 2012. 2829:The Journal of Society and Media 1496:man-in-the-middle (MiTM) attacks 1449: 1366: 1260: 1245:Internet censorship in Singapore 748:photography and blogging sites. 609:ISPs are sometimes requested by 473:, offering tiered services, and 23: 3890: 3821: 3792: 3774: 3755: 3726: 3708: 3694: 3676: 3658: 3582: 3563: 3545: 3492: 3460: 3386: 3360: 3342:Carol D. Leonnig (2007-01-07). 3335: 3199: 3181: 3163: 3125:Desk, Monitoring (2019-10-25). 3118: 3094: 3069: 3048: 3002: 2983: 2971: 2955: 2933: 2914: 2872:Paterson, Thomas (4 May 2019). 2865: 2816: 2763: 2737: 2675: 2650: 2619: 2605: 2574: 2562: 2531: 2499: 2466: 2433: 2406: 2376: 2343: 2314: 2286: 2255: 2235: 2115: 2094: 2047: 1186:Internet censorship in Pakistan 5737:Chinese Domain Name Consortium 5732:China Next Generation Internet 5226: 3702:"A fond farewell to l7-filter" 3055:Goh Kheng Teong (2013-05-20). 2217:Peter Whoriskey (2008-04-04). 2008: 1983: 1914:Privacy Commissioner of Canada 1856: 1844: 1587:(a fork from OpenDPI which is 1344:Internet censorship in Vietnam 309:functions as well as internet 1: 3924:. Retrieved 10 December 2018. 2891:10.1080/23738871.2019.1627476 2508:"The Great Firewall of China" 1838: 1733: 1283:(NSA), with cooperation from 667: 331: 5966:Internet censorship in China 3870:10.1016/j.comnet.2014.11.001 3367:Cheryl Gerber (2008-09-18). 2590:. 2007-10-18. Archived from 2413:Eric Bangeman (2008-03-11). 2383:Matthew Clark (2005-07-05). 2160:Nate Anderson (2007-07-25). 2072:10.1016/j.comnet.2019.106943 1962:Ido Dubrawsky (2003-07-29). 1934:Ralf Bendrath (2009-03-16). 1878:Thomas Porter (2005-01-11). 1289:Voice over Internet Protocol 1238: 1074: 1059:Internet censorship in India 7: 5711:Telecommunications industry 5702:Telecommunications in China 3227:J. I. Nelson (2006-09-26). 2941:"Perusa :: Who we are" 2684:"How India Censors the Web" 2293:Matt Hamblen (2007-09-17). 2187:Jeff Chester (2006-02-01). 2136:10.1109/WCCAIS.2014.6916624 1802:Intrusion prevention system 1759: 1742: 1579: 1179: 1168: 1090:Internet censorship in Iran 370:Intrusion prevention system 283:) despite this definition. 46:, discuss the issue on the 10: 6002: 3918:What is "Deep Inspection"? 3762:hjelmvik (23 April 2013). 3517:Check Point Support Center 2842:10.26740/jsm.v5n2.p456-484 2770:Tremblay, Jessika (2018). 2440:Anne Broach (2007-07-19). 2350:Jeremy Kirk (2008-02-13). 2189:"The End of the Internet?" 1572: 1393:Such statements should be 1355: 1341: 1337: 1264: 1242: 1218:Russian Internet blacklist 1205: 1183: 1087: 1056: 706: 680: 455:Internet service providers 366:intrusion detection system 281:stateful packet inspection 5961:Computer network security 5920: 5890:Datang Telecom Technology 5870: 5835: 5797: 5717: 5708: 5630: 5530: 5340: 5234: 5163: 4937: 4726: 4558: 4330: 4187: 4105: 4004:Chinese censorship abroad 3996: 3315:Robert Poe (2006-05-17). 3274:Computer Society: 24–33. 3264:IEEE Security and Privacy 3255:(January–February 2008). 2923:"Iran: Networked dissent" 2812:Johns Hopkins University. 1483:web application firewalls 495:intercepting proxy server 378:denial-of-service attacks 372:(IPS) with a traditional 5777:List of websites blocked 5388:Content-control software 4368:Central African Republic 3734:"HiPPIE - Free download" 3610:ntop (2 February 2012). 2024:Elan Amir (2007-10-29). 1772:Data Retention Directive 1281:National Security Agency 1252: 1052: 1005: 702: 621:, a launching point for 599:average revenue per user 570:DPI can be used against 550:their customers include 5643:Chinese issues overseas 4854:Palestinian territories 3990:Censorship and websites 3175:BBC News Русская Служба 2966:The Wall Street Journal 2927:Le Monde Diplomatique 1 2878:Journal of Cyber Policy 2706:10.1145/3394231.3397891 1777:Deep content inspection 1547:Certificate Trust chain 1442:SSL/TLS Deep Inspection 1425:next-generation network 1125:earlier in the decade. 1083: 1022:applications including 648:have sued ISPs such as 511:service-level agreement 402:At the enterprise level 5956:Deep packet inspection 5617:Suppression of dissent 5024:YouTube video blocking 4975:Bosnia and Herzegovina 3570:García Peláez, Pedro. 2995:June 25, 2009, at the 1552:Firewall now works as 1443: 1123:Secure Computing Corp. 249:Deep packet inspection 127:Internet Protocol (IP) 117:Deep packet inspection 85:Part of a series about 5784:Mobile phone industry 5772:Golden Shield Project 5383:Conspiracy of silence 5373:Collateral censorship 5298:Speech and expression 4234:North Korean websites 2788:10.1353/ind.2018.0004 2750:ACIS 2021 Proceedings 1591:by the developers of 1441: 1318:and Attorney General 605:Copyright enforcement 577:Applications such as 515:acceptable use policy 5885:Datang Telecom Group 5752:Electronics industry 5660:Muhammad controversy 5597:Naturalistic fallacy 5505:computer and network 4914:United Arab Emirates 4039:in the United States 3034:, an Interview with 3030:May 2, 2013, at the 1670:statistical analysis 1501:It works like this: 1395:clarified or removed 1271:FCC adopts Internet 1151:The Washington Times 683:network surveillance 529:Targeted advertising 491:traffic access point 467:targeted advertising 443:Data Leak Prevention 305:, user service, and 155:By country or region 122:End-to-end principle 107:Bandwidth throttling 52:create a new article 44:improve this article 34:may not represent a 5971:Internet censorship 5872:Equipment suppliers 5799:Government agencies 5767:Internet censorship 5655:Internet censorship 4696:Trinidad and Tobago 4188:Websites blocked in 3786:tstat.tlc.polito.it 3672:. 9 September 2009. 3348:The Washington Post 3280:10.1109/MSP.2008.17 3249:Bellovin, Steven M. 3177:. 18 December 2018. 2455:on January 29, 2013 2223:The Washington Post 1720:internet monitoring 1320:Alberto R. Gonzales 1136:-based analyst and 1104:Wall Street Journal 1018:In April 2017, all 993:www.elephantvpn.com 877:Jehovah's Witnesses 816:Worldwide Internet 753: 687:internet censorship 481:Lawful interception 319:internet censorship 265:internet censorship 5592:Moralistic fallacy 5330:banned video games 5313:banned televisions 4621:Dominican Republic 4160:Microsoft in China 4014:File sharing sites 3467:Fuchs, Christian. 3155:has generic name ( 3106:www.thenews.com.pk 3041:2017-06-12 at the 3013:The New York Times 2945:perusa-partners.de 2690:. pp. 21–28. 2544:OpenNet Initiative 2326:news.moneycentral. 2030:itbusinessedge.com 1807:Network neutrality 1511:Firewall works as 1461:. You can help by 1444: 1420:network neutrality 1214:Federal Law No.139 1202:Russian Federation 1146:The New York Times 973:www.vpncoupons.com 751: 566:Quality of service 471:quality of service 396:quality of service 303:network management 290:(sometimes called 137:Net neutrality law 5943: 5942: 5837:Telecom operators 5668: 5667: 5650:Freedom of speech 5495:Strategic lawsuit 5445:National intranet 5393:Damnatio memoriae 5194: 5193: 4290: 4289: 3848:Computer Networks 3641:"Bye bye OpenDPI" 2060:Computer Networks 1822:Stateful firewall 1626:and many others. 1560:targetwebsite.com 1554:Man-in-the-middle 1517:Firewall Creates 1513:transparent Proxy 1479: 1478: 1412: 1411: 1003: 1002: 953:www.falundafa.org 931:www.strongvpn.com 788:www.wikipedia.org 772:Primary language 374:stateful firewall 246: 245: 142:Search neutrality 99:Topics and issues 80: 79: 72: 54:, as appropriate. 5993: 5976:Internet privacy 5695: 5688: 5681: 5672: 5671: 5607:Propaganda model 5235:Media regulation 5221: 5214: 5207: 5198: 5197: 5186:Papua New Guinea 4470: 4317: 4310: 4303: 4294: 4293: 3983: 3976: 3969: 3960: 3959: 3906: 3905: 3894: 3888: 3887: 3885: 3884: 3863: 3839: 3833: 3825: 3819: 3818: 3816: 3815: 3806:. Archived from 3796: 3790: 3789: 3778: 3772: 3771: 3759: 3753: 3752: 3750: 3749: 3740:. Archived from 3730: 3724: 3723: 3712: 3706: 3705: 3698: 3692: 3691: 3680: 3674: 3673: 3662: 3656: 3655: 3653: 3651: 3636: 3630: 3629: 3627: 3625: 3607: 3598: 3597: 3592:. Archived from 3586: 3580: 3579: 3567: 3561: 3560: 3549: 3543: 3542: 3537:. Archived from 3531: 3525: 3524: 3509: 3503: 3496: 3490: 3489: 3487: 3486: 3480: 3474:. Archived from 3473: 3464: 3458: 3457: 3455: 3454: 3445:. Archived from 3437:Genny Pershing. 3434: 3428: 3427: 3425: 3424: 3415:. Archived from 3407:Genny Pershing. 3404: 3398: 3397: 3390: 3384: 3383: 3381: 3380: 3371:. Archived from 3364: 3358: 3357: 3355: 3354: 3339: 3333: 3332: 3330: 3329: 3312: 3306: 3305: 3303: 3302: 3296: 3290:. Archived from 3261: 3253:Jennifer Rexford 3245: 3239: 3238: 3236: 3235: 3224: 3218: 3217: 3215: 3213: 3203: 3197: 3196: 3191:. Archived from 3185: 3179: 3178: 3167: 3161: 3160: 3154: 3150: 3148: 3140: 3138: 3137: 3122: 3116: 3115: 3113: 3112: 3098: 3092: 3091: 3089: 3088: 3073: 3067: 3066: 3064: 3063: 3052: 3046: 3022: 3016: 3006: 3000: 2987: 2981: 2975: 2969: 2959: 2953: 2952: 2947:. Archived from 2937: 2931: 2930: 2918: 2912: 2911: 2893: 2869: 2863: 2862: 2844: 2820: 2814: 2813: 2799: 2767: 2761: 2760: 2758: 2756: 2741: 2735: 2734: 2732: 2730: 2699: 2679: 2673: 2672: 2670: 2668: 2654: 2648: 2647: 2645: 2644: 2635:. Archived from 2623: 2617: 2616: 2609: 2603: 2602: 2600: 2599: 2578: 2572: 2566: 2560: 2559: 2557: 2556: 2547:. Archived from 2535: 2529: 2528: 2526: 2525: 2516:. Archived from 2503: 2497: 2496: 2494: 2493: 2484:. Archived from 2470: 2464: 2463: 2461: 2460: 2451:. Archived from 2437: 2431: 2430: 2428: 2427: 2410: 2404: 2403: 2401: 2400: 2391:. Archived from 2380: 2374: 2373: 2371: 2370: 2361:. Archived from 2347: 2341: 2340: 2338: 2337: 2318: 2312: 2311: 2309: 2308: 2290: 2284: 2283: 2281: 2280: 2271:. Archived from 2259: 2253: 2252: 2250: 2249: 2239: 2233: 2232: 2230: 2229: 2214: 2205: 2204: 2202: 2201: 2184: 2178: 2177: 2175: 2174: 2157: 2148: 2147: 2119: 2113: 2112: 2098: 2092: 2091: 2051: 2045: 2044: 2042: 2041: 2032:. Archived from 2021: 2015: 2012: 2006: 2005: 2003: 2002: 1987: 1981: 1980: 1978: 1977: 1959: 1953: 1952: 1950: 1949: 1940: 1931: 1925: 1924: 1922: 1921: 1903: 1897: 1896: 1894: 1893: 1875: 1869: 1868: 1860: 1854: 1848: 1599:version for non- 1545:Firewall checks 1487:HTTPS inspection 1474: 1471: 1453: 1446: 1407: 1404: 1398: 1370: 1369: 1362: 1134:Washington, D.C. 838:www.facebook.com 754: 750: 487:lawful intercept 459:lawful intercept 257:computer network 238: 231: 224: 211: 93: 82: 81: 75: 68: 64: 61: 55: 27: 26: 19: 6001: 6000: 5996: 5995: 5994: 5992: 5991: 5990: 5946: 5945: 5944: 5939: 5916: 5866: 5831: 5812:Internet police 5793: 5713: 5704: 5699: 5669: 5664: 5626: 5526: 5485:Self-censorship 5460:Prior restraint 5450:Newspaper theft 5435:Internet police 5368:Chilling effect 5358:Broadcast delay 5336: 5230: 5225: 5195: 5190: 5159: 5090:North Macedonia 4933: 4722: 4554: 4466: 4326: 4321: 4291: 4286: 4183: 4101: 3992: 3987: 3922:Marcus J. Ranum 3914: 3909: 3896: 3895: 3891: 3882: 3880: 3861:10.1.1.697.8589 3840: 3836: 3826: 3822: 3813: 3811: 3798: 3797: 3793: 3780: 3779: 3775: 3760: 3756: 3747: 3745: 3732: 3731: 3727: 3720:sourceforge.net 3714: 3713: 3709: 3700: 3699: 3695: 3688:sourceforge.net 3682: 3681: 3677: 3664: 3663: 3659: 3649: 3647: 3637: 3633: 3623: 3621: 3608: 3601: 3588: 3587: 3583: 3568: 3564: 3551: 3550: 3546: 3533: 3532: 3528: 3511: 3510: 3506: 3497: 3493: 3484: 3482: 3478: 3471: 3465: 3461: 3452: 3450: 3435: 3431: 3422: 3420: 3405: 3401: 3392: 3391: 3387: 3378: 3376: 3365: 3361: 3352: 3350: 3340: 3336: 3327: 3325: 3313: 3309: 3300: 3298: 3294: 3259: 3246: 3242: 3233: 3231: 3225: 3221: 3211: 3209: 3205: 3204: 3200: 3195:on May 4, 2013. 3187: 3186: 3182: 3169: 3168: 3164: 3152: 3151: 3142: 3141: 3135: 3133: 3123: 3119: 3110: 3108: 3100: 3099: 3095: 3086: 3084: 3075: 3074: 3070: 3061: 3059: 3053: 3049: 3043:Wayback Machine 3032:Wayback Machine 3023: 3019: 3007: 3003: 2997:Wayback Machine 2988: 2984: 2976: 2972: 2960: 2956: 2939: 2938: 2934: 2919: 2915: 2870: 2866: 2821: 2817: 2768: 2764: 2754: 2752: 2742: 2738: 2728: 2726: 2716: 2680: 2676: 2666: 2664: 2656: 2655: 2651: 2642: 2640: 2625: 2624: 2620: 2615:. 18 July 2019. 2611: 2610: 2606: 2597: 2595: 2580: 2579: 2575: 2567: 2563: 2554: 2552: 2537: 2536: 2532: 2523: 2521: 2504: 2500: 2491: 2489: 2471: 2467: 2458: 2456: 2438: 2434: 2425: 2423: 2411: 2407: 2398: 2396: 2381: 2377: 2368: 2366: 2348: 2344: 2335: 2333: 2320: 2319: 2315: 2306: 2304: 2291: 2287: 2278: 2276: 2261: 2260: 2256: 2247: 2245: 2241: 2240: 2236: 2227: 2225: 2215: 2208: 2199: 2197: 2185: 2181: 2172: 2170: 2158: 2151: 2120: 2116: 2100: 2099: 2095: 2052: 2048: 2039: 2037: 2022: 2018: 2013: 2009: 2000: 1998: 1988: 1984: 1975: 1973: 1960: 1956: 1947: 1945: 1938: 1932: 1928: 1919: 1917: 1904: 1900: 1891: 1889: 1876: 1872: 1861: 1857: 1849: 1845: 1841: 1836: 1817:Packet analyzer 1762: 1745: 1736: 1728:Muammar Gaddafi 1714:company called 1582: 1577: 1519:SSL Certificate 1475: 1469: 1466: 1459:needs expansion 1436: 1408: 1402: 1399: 1392: 1371: 1367: 1360: 1354: 1346: 1340: 1269: 1263: 1255: 1247: 1241: 1210: 1204: 1188: 1182: 1171: 1092: 1086: 1077: 1063:The Indian ISP 1061: 1055: 1049:are unblocked. 1008: 990:elephantvpn.com 909:www.openvpn.net 862:www.youtube.com 715: 707:Main articles: 705: 689: 679: 670: 642:Universal Music 607: 591: 589:Tiered services 568: 560:British Telecom 531: 507: 493:(TAP) using an 483: 451: 436:buffer overflow 404: 334: 242: 202: 147:Tiered Internet 91: 76: 65: 59: 56: 41: 28: 24: 17: 12: 11: 5: 5999: 5989: 5988: 5983: 5981:Net neutrality 5978: 5973: 5968: 5963: 5958: 5941: 5940: 5938: 5937: 5932: 5927: 5921: 5918: 5917: 5915: 5914: 5909: 5904: 5899: 5894: 5893: 5892: 5882: 5876: 5874: 5868: 5867: 5865: 5864: 5859: 5858: 5857: 5847: 5841: 5839: 5833: 5832: 5830: 5829: 5824: 5819: 5814: 5809: 5803: 5801: 5795: 5794: 5792: 5791: 5786: 5781: 5780: 5779: 5774: 5764: 5759: 5754: 5749: 5747:Digital divide 5744: 5739: 5734: 5729: 5723: 5721: 5715: 5714: 5709: 5706: 5705: 5698: 5697: 5690: 5683: 5675: 5666: 5665: 5663: 5662: 5657: 5652: 5647: 5646: 5645: 5634: 5632: 5628: 5627: 5625: 5624: 5619: 5614: 5609: 5604: 5599: 5594: 5589: 5584: 5579: 5574: 5573: 5572: 5562: 5561: 5560: 5555: 5550: 5540: 5534: 5532: 5528: 5527: 5525: 5524: 5522:Word filtering 5519: 5514: 5513: 5512: 5507: 5497: 5492: 5487: 5482: 5477: 5472: 5467: 5462: 5457: 5452: 5447: 5442: 5437: 5432: 5430:Heckler's veto 5427: 5422: 5417: 5412: 5407: 5406: 5405: 5395: 5390: 5385: 5380: 5375: 5370: 5365: 5360: 5355: 5350: 5344: 5342: 5338: 5337: 5335: 5334: 5333: 5332: 5322: 5317: 5316: 5315: 5305: 5300: 5295: 5290: 5285: 5280: 5275: 5274: 5273: 5263: 5262: 5261: 5251: 5250: 5249: 5238: 5236: 5232: 5231: 5224: 5223: 5216: 5209: 5201: 5192: 5191: 5189: 5188: 5183: 5178: 5173: 5167: 5165: 5161: 5160: 5158: 5157: 5155:United Kingdom 5152: 5147: 5142: 5137: 5132: 5127: 5122: 5117: 5112: 5107: 5102: 5097: 5092: 5087: 5082: 5077: 5072: 5067: 5062: 5057: 5052: 5047: 5042: 5037: 5032: 5027: 5017: 5012: 5007: 5002: 4997: 4995:Czech Republic 4992: 4987: 4982: 4977: 4972: 4967: 4962: 4957: 4952: 4947: 4941: 4939: 4935: 4934: 4932: 4931: 4926: 4921: 4916: 4911: 4906: 4901: 4896: 4891: 4886: 4881: 4876: 4871: 4866: 4861: 4856: 4851: 4846: 4841: 4836: 4831: 4826: 4821: 4816: 4811: 4806: 4801: 4796: 4791: 4786: 4781: 4776: 4771: 4766: 4761: 4756: 4751: 4746: 4741: 4736: 4730: 4728: 4724: 4723: 4721: 4720: 4715: 4710: 4709: 4708: 4698: 4693: 4688: 4683: 4678: 4673: 4668: 4663: 4658: 4653: 4648: 4643: 4638: 4633: 4628: 4623: 4618: 4613: 4608: 4603: 4598: 4593: 4588: 4583: 4578: 4573: 4568: 4562: 4560: 4556: 4555: 4553: 4552: 4547: 4542: 4537: 4532: 4527: 4522: 4517: 4512: 4507: 4502: 4497: 4492: 4487: 4482: 4477: 4472: 4468:Western Sahara 4460: 4455: 4450: 4445: 4440: 4435: 4430: 4425: 4420: 4415: 4410: 4405: 4400: 4395: 4390: 4385: 4380: 4375: 4370: 4365: 4360: 4355: 4350: 4345: 4340: 4334: 4332: 4328: 4327: 4320: 4319: 4312: 4305: 4297: 4288: 4287: 4285: 4284: 4283: 4282: 4272: 4267: 4266: 4265: 4264: 4263: 4251:United Kingdom 4248: 4243: 4238: 4237: 4236: 4226: 4225: 4224: 4214: 4209: 4208: 4207: 4200:Mainland China 4197: 4191: 4189: 4185: 4184: 4182: 4181: 4180: 4179: 4169: 4168: 4167: 4165:Skype in China 4157: 4156: 4155: 4145: 4140: 4135: 4130: 4125: 4123:Cisco in China 4120: 4115: 4109: 4107: 4103: 4102: 4100: 4099: 4098: 4097: 4087: 4086: 4085: 4080: 4075: 4070: 4060: 4059: 4058: 4053: 4043: 4042: 4041: 4031: 4029:The Pirate Bay 4026: 4021: 4016: 4011: 4006: 4000: 3998: 3994: 3993: 3986: 3985: 3978: 3971: 3963: 3957: 3956: 3951: 3946: 3940: 3935: 3930: 3925: 3913: 3912:External links 3910: 3908: 3907: 3889: 3834: 3820: 3791: 3773: 3754: 3725: 3707: 3693: 3675: 3657: 3631: 3599: 3596:on 2015-12-07. 3581: 3562: 3544: 3541:on 2016-11-16. 3526: 3519:. 2017-07-21. 3504: 3491: 3459: 3429: 3399: 3385: 3359: 3334: 3307: 3240: 3219: 3198: 3180: 3162: 3117: 3093: 3068: 3047: 3017: 3001: 2982: 2970: 2954: 2951:on 2015-09-24. 2932: 2913: 2884:(2): 216–234. 2864: 2835:(2): 456–484. 2815: 2762: 2736: 2714: 2674: 2649: 2632:HuffPost Arabi 2618: 2604: 2573: 2561: 2530: 2498: 2465: 2432: 2405: 2375: 2342: 2313: 2285: 2254: 2234: 2206: 2179: 2149: 2114: 2093: 2046: 2016: 2007: 1982: 1954: 1926: 1912:Office of the 1898: 1870: 1855: 1850:Duncan Geere, 1842: 1840: 1837: 1835: 1834: 1829: 1827:Theta Networks 1824: 1819: 1814: 1809: 1804: 1799: 1794: 1789: 1784: 1779: 1774: 1769: 1767:Common carrier 1763: 1761: 1758: 1744: 1741: 1735: 1732: 1700:, and others. 1581: 1578: 1568: 1567: 1564: 1561: 1557: 1550: 1543: 1536: 1533: 1526: 1515: 1509: 1506: 1477: 1476: 1456: 1454: 1435: 1432: 1410: 1409: 1374: 1372: 1365: 1358:Net neutrality 1353: 1352:Net neutrality 1350: 1342:Main article: 1339: 1336: 1316:George W. Bush 1265:Main article: 1262: 1259: 1254: 1251: 1243:Main article: 1240: 1237: 1206:Main article: 1203: 1200: 1184:Main article: 1181: 1178: 1170: 1167: 1138:Cato Institute 1088:Main article: 1085: 1082: 1076: 1073: 1057:Main article: 1054: 1051: 1007: 1004: 1001: 1000: 997: 994: 991: 988: 985: 981: 980: 977: 974: 971: 970:vpncoupons.com 968: 965: 961: 960: 957: 954: 951: 948: 943: 939: 938: 935: 932: 929: 926: 921: 917: 916: 913: 910: 907: 904: 899: 895: 894: 891: 885: 882: 879: 874: 870: 869: 866: 863: 860: 857: 852: 848: 847: 844: 842:Social network 839: 836: 833: 828: 824: 823: 820: 814: 813:www.google.com 811: 808: 803: 799: 798: 795: 789: 786: 783: 778: 774: 773: 770: 767: 764: 761: 758: 731:independence, 704: 701: 678: 677:By governments 675: 669: 666: 619:The Pirate Bay 606: 603: 590: 587: 572:net neutrality 567: 564: 556:Wide Open West 530: 527: 506: 503: 482: 479: 450: 447: 403: 400: 355: 354: 349: 344: 333: 330: 323:net neutrality 288:port mirroring 244: 243: 241: 240: 233: 226: 218: 215: 214: 213: 212: 200: 195: 190: 185: 180: 178:European Union 175: 170: 165: 157: 156: 152: 151: 150: 149: 144: 139: 134: 129: 124: 119: 114: 109: 101: 100: 96: 95: 92:Net neutrality 87: 86: 78: 77: 38:of the subject 36:worldwide view 31: 29: 22: 15: 9: 6: 4: 3: 2: 5998: 5987: 5984: 5982: 5979: 5977: 5974: 5972: 5969: 5967: 5964: 5962: 5959: 5957: 5954: 5953: 5951: 5936: 5933: 5931: 5928: 5926: 5923: 5922: 5919: 5913: 5910: 5908: 5905: 5903: 5900: 5898: 5895: 5891: 5888: 5887: 5886: 5883: 5881: 5878: 5877: 5875: 5873: 5869: 5863: 5860: 5856: 5855:China Telecom 5853: 5852: 5851: 5848: 5846: 5843: 5842: 5840: 5838: 5834: 5828: 5825: 5823: 5820: 5818: 5815: 5813: 5810: 5808: 5805: 5804: 5802: 5800: 5796: 5790: 5789:Online gaming 5787: 5785: 5782: 5778: 5775: 5773: 5770: 5769: 5768: 5765: 5763: 5760: 5758: 5755: 5753: 5750: 5748: 5745: 5743: 5740: 5738: 5735: 5733: 5730: 5728: 5725: 5724: 5722: 5720: 5716: 5712: 5707: 5703: 5696: 5691: 5689: 5684: 5682: 5677: 5676: 5673: 5661: 5658: 5656: 5653: 5651: 5648: 5644: 5641: 5640: 5639: 5636: 5635: 5633: 5629: 5623: 5622:Systemic bias 5620: 5618: 5615: 5613: 5610: 5608: 5605: 5603: 5600: 5598: 5595: 5593: 5590: 5588: 5585: 5583: 5580: 5578: 5575: 5571: 5568: 5567: 5566: 5563: 5559: 5556: 5554: 5551: 5549: 5546: 5545: 5544: 5541: 5539: 5536: 5535: 5533: 5529: 5523: 5520: 5518: 5515: 5511: 5508: 5506: 5503: 5502: 5501: 5498: 5496: 5493: 5491: 5488: 5486: 5483: 5481: 5478: 5476: 5473: 5471: 5468: 5466: 5463: 5461: 5458: 5456: 5453: 5451: 5448: 5446: 5443: 5441: 5438: 5436: 5433: 5431: 5428: 5426: 5423: 5421: 5418: 5416: 5413: 5411: 5408: 5404: 5401: 5400: 5399: 5396: 5394: 5391: 5389: 5386: 5384: 5381: 5379: 5376: 5374: 5371: 5369: 5366: 5364: 5361: 5359: 5356: 5354: 5351: 5349: 5346: 5345: 5343: 5339: 5331: 5328: 5327: 5326: 5323: 5321: 5318: 5314: 5311: 5310: 5309: 5306: 5304: 5303:Student media 5301: 5299: 5296: 5294: 5291: 5289: 5286: 5284: 5281: 5279: 5276: 5272: 5271:circumvention 5269: 5268: 5267: 5264: 5260: 5257: 5256: 5255: 5252: 5248: 5245: 5244: 5243: 5240: 5239: 5237: 5233: 5229: 5222: 5217: 5215: 5210: 5208: 5203: 5202: 5199: 5187: 5184: 5182: 5179: 5177: 5174: 5172: 5169: 5168: 5166: 5162: 5156: 5153: 5151: 5148: 5146: 5143: 5141: 5138: 5136: 5133: 5131: 5128: 5126: 5123: 5121: 5118: 5116: 5113: 5111: 5108: 5106: 5103: 5101: 5098: 5096: 5093: 5091: 5088: 5086: 5083: 5081: 5078: 5076: 5073: 5071: 5068: 5066: 5063: 5061: 5058: 5056: 5053: 5051: 5048: 5046: 5043: 5041: 5038: 5036: 5033: 5031: 5028: 5025: 5021: 5018: 5016: 5013: 5011: 5008: 5006: 5003: 5001: 4998: 4996: 4993: 4991: 4988: 4986: 4983: 4981: 4978: 4976: 4973: 4971: 4968: 4966: 4963: 4961: 4958: 4956: 4953: 4951: 4948: 4946: 4943: 4942: 4940: 4936: 4930: 4927: 4925: 4922: 4920: 4917: 4915: 4912: 4910: 4907: 4905: 4902: 4900: 4897: 4895: 4892: 4890: 4887: 4885: 4882: 4880: 4877: 4875: 4872: 4870: 4867: 4865: 4862: 4860: 4857: 4855: 4852: 4850: 4847: 4845: 4842: 4840: 4837: 4835: 4832: 4830: 4827: 4825: 4822: 4820: 4817: 4815: 4812: 4810: 4807: 4805: 4802: 4800: 4797: 4795: 4792: 4790: 4787: 4785: 4782: 4780: 4777: 4775: 4772: 4770: 4767: 4765: 4762: 4760: 4757: 4755: 4752: 4750: 4747: 4745: 4742: 4740: 4737: 4735: 4732: 4731: 4729: 4725: 4719: 4716: 4714: 4711: 4707: 4704: 4703: 4702: 4701:United States 4699: 4697: 4694: 4692: 4689: 4687: 4684: 4682: 4679: 4677: 4674: 4672: 4669: 4667: 4664: 4662: 4659: 4657: 4654: 4652: 4649: 4647: 4644: 4642: 4639: 4637: 4634: 4632: 4629: 4627: 4624: 4622: 4619: 4617: 4614: 4612: 4609: 4607: 4604: 4602: 4599: 4597: 4594: 4592: 4589: 4587: 4584: 4582: 4579: 4577: 4574: 4572: 4569: 4567: 4564: 4563: 4561: 4557: 4551: 4548: 4546: 4543: 4541: 4538: 4536: 4533: 4531: 4528: 4526: 4523: 4521: 4518: 4516: 4513: 4511: 4508: 4506: 4503: 4501: 4498: 4496: 4493: 4491: 4488: 4486: 4483: 4481: 4478: 4476: 4473: 4469: 4464: 4461: 4459: 4456: 4454: 4451: 4449: 4446: 4444: 4441: 4439: 4436: 4434: 4431: 4429: 4426: 4424: 4421: 4419: 4418:Guinea-Bissau 4416: 4414: 4411: 4409: 4406: 4404: 4401: 4399: 4396: 4394: 4391: 4389: 4386: 4384: 4381: 4379: 4376: 4374: 4371: 4369: 4366: 4364: 4361: 4359: 4356: 4354: 4351: 4349: 4346: 4344: 4341: 4339: 4336: 4335: 4333: 4329: 4325: 4318: 4313: 4311: 4306: 4304: 4299: 4298: 4295: 4281: 4278: 4277: 4276: 4273: 4271: 4270:United States 4268: 4262: 4259: 4258: 4257: 4254: 4253: 4252: 4249: 4247: 4244: 4242: 4239: 4235: 4232: 4231: 4230: 4227: 4223: 4220: 4219: 4218: 4215: 4213: 4210: 4206: 4203: 4202: 4201: 4198: 4196: 4193: 4192: 4190: 4186: 4178: 4175: 4174: 4173: 4170: 4166: 4163: 4162: 4161: 4158: 4154: 4151: 4150: 4149: 4146: 4144: 4141: 4139: 4136: 4134: 4131: 4129: 4126: 4124: 4121: 4119: 4116: 4114: 4111: 4110: 4108: 4106:Censorship by 4104: 4096: 4093: 4092: 4091: 4088: 4084: 4081: 4079: 4076: 4074: 4071: 4069: 4066: 4065: 4064: 4061: 4057: 4054: 4052: 4049: 4048: 4047: 4044: 4040: 4037: 4036: 4035: 4032: 4030: 4027: 4025: 4022: 4020: 4017: 4015: 4012: 4010: 4007: 4005: 4002: 4001: 3999: 3997:Censorship of 3995: 3991: 3984: 3979: 3977: 3972: 3970: 3965: 3964: 3961: 3955: 3952: 3950: 3947: 3944: 3941: 3939: 3936: 3934: 3931: 3929: 3926: 3923: 3919: 3916: 3915: 3903: 3899: 3893: 3879: 3875: 3871: 3867: 3862: 3857: 3853: 3849: 3845: 3838: 3831: 3830: 3824: 3810:on 2021-02-24 3809: 3805: 3801: 3795: 3787: 3783: 3777: 3769: 3765: 3758: 3744:on 2012-04-07 3743: 3739: 3735: 3729: 3721: 3717: 3711: 3703: 3697: 3689: 3685: 3679: 3671: 3667: 3661: 3646: 3645:lastsummer.de 3642: 3635: 3620: 3618: 3613: 3606: 3604: 3595: 3591: 3590:"OpenDPI.org" 3585: 3577: 3573: 3566: 3558: 3554: 3548: 3540: 3536: 3530: 3523: 3518: 3514: 3508: 3501: 3495: 3481:on 2013-08-29 3477: 3470: 3463: 3449:on 2008-05-11 3448: 3444: 3440: 3433: 3419:on 2008-05-11 3418: 3414: 3410: 3403: 3395: 3389: 3375:on 2011-07-26 3374: 3370: 3363: 3349: 3345: 3338: 3324: 3323: 3318: 3311: 3297:on 2008-02-27 3293: 3289: 3285: 3281: 3277: 3273: 3269: 3265: 3258: 3254: 3250: 3244: 3230: 3223: 3208: 3202: 3194: 3190: 3184: 3176: 3172: 3166: 3158: 3146: 3132: 3128: 3121: 3107: 3103: 3097: 3083:on 2013-05-07 3082: 3078: 3072: 3058: 3051: 3044: 3040: 3037: 3033: 3029: 3026: 3021: 3014: 3010: 3005: 2998: 2994: 2991: 2986: 2979: 2974: 2967: 2963: 2958: 2950: 2946: 2942: 2936: 2928: 2924: 2917: 2909: 2905: 2901: 2897: 2892: 2887: 2883: 2879: 2875: 2868: 2860: 2856: 2852: 2848: 2843: 2838: 2834: 2830: 2826: 2819: 2811: 2807: 2803: 2798: 2793: 2789: 2785: 2781: 2777: 2773: 2766: 2751: 2747: 2740: 2725: 2721: 2717: 2715:9781450379892 2711: 2707: 2703: 2698: 2693: 2689: 2685: 2678: 2663: 2662:cis-india.org 2659: 2653: 2639:on 2017-04-23 2638: 2634: 2633: 2628: 2622: 2614: 2608: 2594:on 2008-03-13 2593: 2589: 2588: 2583: 2577: 2571: 2565: 2551:on 2007-09-28 2550: 2546: 2545: 2540: 2534: 2520:on 2008-02-28 2519: 2515: 2514: 2513:Business Week 2509: 2502: 2488:on 2014-04-23 2487: 2483: 2481: 2476: 2469: 2454: 2450: 2448: 2443: 2436: 2422: 2421: 2416: 2409: 2395:on 2007-08-14 2394: 2390: 2386: 2379: 2365:on 2008-02-14 2364: 2360: 2358: 2353: 2346: 2331: 2329: 2323: 2317: 2303: 2301: 2300:computerworld 2296: 2289: 2275:on 2008-03-02 2274: 2270: 2269: 2268:Light Reading 2264: 2258: 2244: 2238: 2224: 2220: 2213: 2211: 2196: 2195: 2190: 2183: 2169: 2168: 2163: 2156: 2154: 2145: 2141: 2137: 2133: 2129: 2125: 2118: 2110: 2108: 2103: 2097: 2089: 2085: 2081: 2077: 2073: 2069: 2065: 2061: 2057: 2050: 2036:on 2008-02-04 2035: 2031: 2027: 2020: 2011: 1997: 1993: 1986: 1972: 1970: 1969:SecurityFocus 1965: 1958: 1944: 1937: 1930: 1916: 1915: 1909: 1902: 1888: 1886: 1885:SecurityFocus 1881: 1874: 1866: 1859: 1853: 1847: 1843: 1833: 1830: 1828: 1825: 1823: 1820: 1818: 1815: 1813: 1810: 1808: 1805: 1803: 1800: 1798: 1797:Golden Shield 1795: 1793: 1790: 1788: 1785: 1783: 1780: 1778: 1775: 1773: 1770: 1768: 1765: 1764: 1757: 1754: 1750: 1740: 1731: 1729: 1725: 1721: 1717: 1713: 1708: 1704: 1701: 1699: 1695: 1691: 1687: 1684:UDP and TCP, 1683: 1679: 1676: 1671: 1666: 1662: 1660: 1656: 1652: 1648: 1644: 1640: 1636: 1632: 1627: 1625: 1621: 1617: 1613: 1610:or encrypted 1609: 1605: 1602: 1598: 1594: 1590: 1586: 1576: 1571: 1565: 1562: 1558: 1555: 1551: 1548: 1544: 1541: 1537: 1534: 1531: 1527: 1524: 1520: 1516: 1514: 1510: 1507: 1504: 1503: 1502: 1499: 1497: 1494:same used by 1492: 1488: 1484: 1473: 1464: 1460: 1457:This section 1455: 1452: 1448: 1447: 1440: 1431: 1428: 1426: 1421: 1417: 1406: 1396: 1390: 1388: 1384: 1380: 1375:This section 1373: 1364: 1363: 1359: 1349: 1345: 1335: 1333: 1328: 1326: 1321: 1317: 1313: 1309: 1306: 1303: 1299: 1294: 1290: 1286: 1285:AT&T Inc. 1282: 1277: 1274: 1268: 1261:United States 1258: 1250: 1246: 1236: 1234: 1229: 1227: 1223: 1219: 1215: 1209: 1199: 1197: 1193: 1187: 1177: 1174: 1166: 1165:and Alkasir. 1164: 1160: 1155: 1153: 1152: 1147: 1143: 1139: 1135: 1131: 1126: 1124: 1119: 1117: 1113: 1108: 1105: 1101: 1097: 1091: 1081: 1072: 1070: 1066: 1060: 1050: 1048: 1044: 1039: 1037: 1033: 1029: 1025: 1021: 1016: 1014: 998: 995: 992: 989: 986: 983: 982: 978: 975: 972: 969: 966: 963: 962: 958: 955: 952: 950:falundafa.org 949: 947: 944: 941: 940: 936: 933: 930: 928:strongvpn.com 927: 925: 922: 919: 918: 914: 911: 908: 905: 903: 900: 897: 896: 893:Multilingual 892: 890: 886: 883: 880: 878: 875: 872: 871: 867: 864: 861: 858: 856: 853: 850: 849: 845: 843: 840: 837: 834: 832: 829: 826: 825: 821: 819: 818:search engine 815: 812: 809: 807: 804: 801: 800: 796: 794: 790: 787: 785:wikipedia.org 784: 782: 779: 776: 775: 771: 768: 765: 762: 759: 756: 755: 749: 746: 742: 738: 734: 730: 726: 721: 714: 710: 700: 698: 694: 688: 684: 674: 665: 663: 659: 654: 651: 647: 643: 639: 635: 631: 626: 624: 620: 616: 612: 602: 600: 596: 595:walled garden 586: 582: 580: 575: 573: 563: 561: 557: 553: 549: 545: 541: 537: 526: 524: 520: 516: 512: 502: 500: 496: 492: 488: 478: 477:enforcement. 476: 472: 468: 464: 460: 456: 446: 444: 439: 437: 432: 429: 425: 421: 417: 412: 409: 399: 397: 392: 390: 386: 381: 379: 375: 371: 368:(IDS) and an 367: 362: 360: 353: 350: 348: 345: 343: 340: 339: 338: 329: 326: 324: 320: 316: 315:eavesdropping 312: 308: 304: 299: 297: 293: 289: 284: 282: 278: 274: 270: 266: 262: 261:eavesdropping 258: 254: 250: 239: 234: 232: 227: 225: 220: 219: 217: 216: 209: 205: 204:United States 201: 199: 196: 194: 191: 189: 186: 184: 181: 179: 176: 174: 171: 169: 166: 164: 161: 160: 159: 158: 154: 153: 148: 145: 143: 140: 138: 135: 133: 130: 128: 125: 123: 120: 118: 115: 113: 110: 108: 105: 104: 103: 102: 98: 97: 94: 89: 88: 84: 83: 74: 71: 63: 60:February 2018 53: 49: 45: 39: 37: 30: 21: 20: 5862:China Unicom 5845:China Mobile 5517:Whitewashing 5500:Surveillance 5480:Sanitization 5455:Pixelization 5353:Book burning 5259:banned films 5247:books banned 4909:Turkmenistan 4869:Saudi Arabia 4515:South Africa 4505:Sierra Leone 4353:Burkina Faso 4256:Web blocking 4083:in Venezuela 4024:iTunes Store 3901: 3892: 3881:. Retrieved 3851: 3847: 3837: 3827: 3823: 3812:. Retrieved 3808:the original 3803: 3794: 3785: 3776: 3767: 3757: 3746:. Retrieved 3742:the original 3738:linux112.com 3737: 3728: 3719: 3710: 3696: 3687: 3678: 3670:Ars Technica 3669: 3660: 3648:. Retrieved 3644: 3634: 3622:. Retrieved 3615: 3594:the original 3584: 3575: 3565: 3556: 3547: 3539:the original 3529: 3520: 3516: 3507: 3494: 3483:. Retrieved 3476:the original 3462: 3451:. Retrieved 3447:the original 3443:Cybertelecom 3442: 3432: 3421:. Retrieved 3417:the original 3413:Cybertelecom 3412: 3402: 3388: 3377:. Retrieved 3373:the original 3362: 3351:. Retrieved 3347: 3337: 3326:. Retrieved 3320: 3310: 3299:. Retrieved 3292:the original 3267: 3263: 3243: 3232:. Retrieved 3222: 3210:. Retrieved 3201: 3193:the original 3183: 3174: 3165: 3134:. Retrieved 3130: 3120: 3109:. Retrieved 3105: 3096: 3085:. Retrieved 3081:the original 3071: 3060:. Retrieved 3050: 3020: 3012: 3004: 2985: 2973: 2965: 2957: 2949:the original 2944: 2935: 2926: 2916: 2881: 2877: 2867: 2832: 2828: 2818: 2810:Project MUSE 2808:– via 2779: 2775: 2765: 2753:. Retrieved 2749: 2739: 2727:. Retrieved 2687: 2677: 2665:. Retrieved 2661: 2652: 2641:. Retrieved 2637:the original 2630: 2621: 2607: 2596:. Retrieved 2592:the original 2585: 2576: 2568:Guy Kewney, 2564: 2553:. Retrieved 2549:the original 2542: 2533: 2522:. Retrieved 2518:the original 2511: 2501: 2490:. Retrieved 2486:the original 2480:NetworkWorld 2478: 2468: 2457:. Retrieved 2453:the original 2445: 2435: 2424:. Retrieved 2420:Ars Technica 2418: 2408: 2397:. Retrieved 2393:the original 2388: 2378: 2367:. Retrieved 2363:the original 2355: 2345: 2334:. Retrieved 2332:. 2008-02-05 2325: 2316: 2305:. Retrieved 2298: 2288: 2277:. Retrieved 2273:the original 2266: 2257: 2246:. Retrieved 2237: 2226:. Retrieved 2222: 2198:. Retrieved 2192: 2182: 2171:. Retrieved 2167:Ars Technica 2165: 2127: 2117: 2105: 2096: 2063: 2059: 2049: 2038:. Retrieved 2034:the original 2029: 2019: 2010: 1999:. Retrieved 1995: 1985: 1974:. Retrieved 1967: 1957: 1946:. Retrieved 1929: 1918:. Retrieved 1911: 1901: 1890:. Retrieved 1883: 1873: 1864: 1858: 1846: 1746: 1737: 1723: 1709: 1705: 1702: 1667: 1663: 1628: 1583: 1569: 1500: 1486: 1480: 1470:January 2017 1467: 1463:adding to it 1458: 1429: 1413: 1403:January 2016 1400: 1387:unverifiable 1379:weasel words 1376: 1347: 1329: 1278: 1270: 1256: 1248: 1230: 1228:(US$ 300M). 1222:Roskomnadzor 1211: 1189: 1175: 1172: 1156: 1149: 1145: 1141: 1129: 1127: 1120: 1111: 1109: 1103: 1093: 1078: 1062: 1041:As of 2022, 1040: 1017: 1009: 889:Christianity 835:facebook.com 793:encyclopedia 716: 693:surveillance 690: 671: 655: 646:Warner Music 627: 608: 592: 583: 579:peer-to-peer 576: 569: 546:. U.S. ISPs 532: 508: 484: 452: 440: 433: 413: 405: 393: 382: 363: 356: 335: 327: 300: 285: 252: 248: 247: 116: 66: 57: 33: 5907:Ningbo Bird 5902:Konka Group 5757:ICP license 5582:LGBT issues 5577:Ideological 5565:Hate speech 5490:Speech code 5475:Revisionism 5440:Memory hole 5410:Expurgation 5403:Minced oath 5363:Censor bars 5325:Video games 5308:Televisions 5181:New Zealand 5140:Switzerland 5085:Netherlands 4879:South Korea 4859:Philippines 4839:North Korea 4734:Afghanistan 4706:Puerto Rico 4631:El Salvador 4423:Ivory Coast 4229:South Korea 4138:Twitter (X) 4046:Twitter (X) 3804:wand.net.nz 3768:SourceForge 3153:|last= 3036:Arseh Sevom 2729:13 November 2667:13 November 1678:Obfuscation 1597:open source 1389:information 1045:, Facebook 1026:, Facebook 987:ElephantVPN 967:VPN Coupons 906:openvpn.net 887:Spiritual, 859:youtube.com 540:Front Porch 311:data mining 296:network tap 193:Philippines 188:Netherlands 5950:Categories 5935:Television 5638:Censorship 5631:By country 5587:Media bias 5465:Propaganda 5228:Censorship 5080:Montenegro 5060:Kazakhstan 4960:Azerbaijan 4919:Uzbekistan 4899:Tajikistan 4814:Kyrgyzstan 4764:East Timor 4744:Bangladesh 4611:Costa Rica 4475:Mozambique 4458:Mauritania 4448:Madagascar 4095:in Germany 4056:in Nigeria 3883:2014-11-10 3814:2014-02-06 3748:2011-12-28 3485:2022-07-23 3453:2008-06-26 3423:2008-06-26 3379:2008-10-30 3353:2008-03-03 3328:2008-03-03 3301:2008-03-03 3234:2008-03-03 3136:2023-11-21 3111:2023-11-21 3087:2013-05-22 3062:2013-05-21 2797:1813/60028 2782:: 97–125. 2697:1912.08590 2643:2017-04-22 2598:2008-03-03 2555:2008-03-13 2524:2008-03-13 2492:2008-03-13 2459:2008-03-12 2426:2008-03-12 2399:2008-03-12 2369:2008-03-12 2336:2008-03-03 2307:2008-03-03 2279:2008-03-03 2248:2008-05-14 2228:2008-04-08 2200:2006-02-06 2194:The Nation 2173:2006-02-06 2107:TechTarget 2102:"firewall" 2066:: 106943. 2040:2008-03-02 2001:2020-10-23 1976:2008-03-02 1948:2010-01-08 1920:2010-01-08 1892:2008-03-02 1839:References 1734:Comparison 1686:BitTorrent 1647:Bittorrent 1612:BitTorrent 1601:obfuscated 1573:See also: 1549:on its own 1485:now offer 1427:services. 1356:See also: 1312:IP address 946:Falun Dafa 884:www.jw.org 810:google.com 757:Alexa rank 737:Dalai Lama 733:Falun Gong 697:censorship 681:See also: 668:Statistics 623:BitTorrent 548:monitoring 523:heuristics 406:Initially 389:encryption 332:Background 277:TCP or UDP 269:IP packets 5612:Religious 5543:Corporate 5420:Gag order 5398:Euphemism 5378:Concision 5171:Australia 5070:Lithuania 4884:Sri Lanka 4874:Singapore 4779:Indonesia 4769:Hong Kong 4718:Venezuela 4671:Nicaragua 4641:Guatemala 4636:Greenland 4566:Argentina 4525:Swaziland 4275:Singapore 4078:in Turkey 4073:in Russia 4063:Knowledge 4051:in Brazil 3856:CiteSeerX 3854:: 75–89. 2908:197825581 2900:2373-8871 2859:248056103 2851:2580-1341 2806:158357806 2776:Indonesia 2755:21 August 2724:209405297 2357:InfoWorld 2088:208094726 2080:1389-1286 1832:Wireshark 1680:traffic, 1604:protocols 1595:) is the 1377:contains 1327:warrant. 1239:Singapore 1075:Indonesia 1047:Messenger 1028:Messenger 956:Spiritual 924:StrongVPN 781:Knowledge 725:Taiwanese 611:copyright 519:bandwidth 475:copyright 438:attacks. 428:broadband 385:OSI model 359:Wireshark 352:Wireshark 292:Span Port 273:IP header 198:Singapore 48:talk page 5762:Internet 5602:Politics 5553:Facebook 5538:Criminal 5531:Contexts 5425:Heckling 5348:Bleeping 5266:Internet 5125:Slovenia 5120:Slovakia 5100:Portugal 4980:Bulgaria 4904:Thailand 4849:Pakistan 4824:Mongolia 4819:Malaysia 4754:Cambodia 4691:Suriname 4681:Paraguay 4656:Honduras 4606:Colombia 4576:Barbados 4559:Americas 4550:Zimbabwe 4530:Tanzania 4398:Ethiopia 4383:Congo RO 4378:Congo DR 4363:Cameroon 4348:Botswana 4177:in China 4128:Facebook 4068:in China 4009:Facebook 3650:23 March 3624:23 March 3212:28 April 3145:cite web 3131:DAWN.COM 3039:Archived 3028:Archived 2993:Archived 2587:PC World 1787:Firewall 1760:See also 1743:Hardware 1655:Gnucleus 1580:Software 1196:Sandvine 1180:Pakistan 1169:Malaysia 1043:FaceTime 1036:WhatsApp 1024:FaceTime 999:English 979:English 959:English 937:English 915:English 868:English 846:English 831:Facebook 822:English 797:English 769:Category 638:Sony BMG 408:security 307:security 132:Net bias 112:Data cap 42:You may 5925:Economy 5719:History 5415:Fogging 5341:Methods 5320:Thought 5164:Oceania 5150:Ukraine 5105:Romania 5075:Moldova 5050:Ireland 5045:Iceland 5040:Hungary 5030:Georgia 5020:Germany 5010:Finland 5005:Estonia 5000:Denmark 4985:Croatia 4970:Belgium 4965:Belarus 4955:Austria 4950:Armenia 4945:Albania 4924:Vietnam 4829:Myanmar 4739:Bahrain 4713:Uruguay 4661:Jamaica 4626:Ecuador 4586:Bolivia 4571:Bahamas 4540:Tunisia 4510:Somalia 4500:Senegal 4490:Nigeria 4480:Namibia 4463:Morocco 4438:Liberia 4433:Lesotho 4393:Eritrea 4358:Burundi 4338:Algeria 4195:Belgium 4172:Myspace 4153:YouTube 4090:YouTube 3878:7464085 2144:1022898 2130:: 1–6. 1782:ECHELON 1722:system 1675:eDonkey 1416:privacy 1338:Vietnam 1308:servers 1226:roubles 1159:Alkasir 1142:Journal 1130:Journal 1112:Journal 1096:Siemens 984:2761652 964:1413995 902:OpenVPN 855:YouTube 760:Website 729:Tibetan 552:Knology 424:spyware 416:viruses 347:Sniffer 5897:Huawei 5742:CNGrid 5727:CERNET 5570:Online 5558:Google 5283:Postal 5145:Turkey 5135:Sweden 5115:Serbia 5110:Russia 5095:Poland 5065:Latvia 5035:Greece 5015:France 4990:Cyprus 4938:Europe 4894:Taiwan 4809:Kuwait 4804:Jordan 4794:Israel 4749:Bhutan 4676:Panama 4666:Mexico 4646:Guyana 4596:Canada 4591:Brazil 4581:Belize 4545:Zambia 4495:Rwanda 4453:Malawi 4413:Guinea 4403:Gambia 4343:Angola 4331:Africa 4246:Turkey 4217:Russia 4148:Google 4133:TikTok 4034:TikTok 4019:GitHub 3876:  3858:  3288:874506 3286:  2906:  2898:  2857:  2849:  2804:  2722:  2712:  2389:enn.ie 2142:  2086:  2078:  1996:Medium 1716:Amesys 1712:French 1643:Citrix 1639:Jabber 1624:Citrix 1383:biased 1116:Munich 1013:Signal 881:jw.org 806:Google 763:Domain 739:, the 735:, the 650:Eircom 644:, and 542:, and 536:NebuAd 422:, and 317:, and 263:, and 168:Canada 163:Brazil 5930:Media 5548:Apple 5470:Purge 5293:Radio 5288:Press 5278:Music 5254:Films 5242:Books 5130:Spain 5055:Italy 4929:Yemen 4889:Syria 4864:Qatar 4834:Nepal 4799:Japan 4774:India 4759:China 4651:Haiti 4601:Chile 4520:Sudan 4485:Niger 4443:Libya 4428:Kenya 4408:Ghana 4388:Egypt 4241:Syria 4212:India 4143:Yahoo 4118:Apple 3902:Cisco 3874:S2CID 3479:(PDF) 3472:(PDF) 3322:Wired 3295:(PDF) 3284:S2CID 3270:(1). 3260:(PDF) 2904:S2CID 2855:S2CID 2802:S2CID 2720:S2CID 2692:arXiv 2140:S2CID 2084:S2CID 1939:(PDF) 1724:Eagle 1682:Skype 1631:Kazaa 1620:Webex 1616:Skype 1608:Skype 1305:Linux 1293:Narus 1273:CALEA 1253:Syria 1100:Nokia 1053:India 1032:Viber 1006:Egypt 942:78873 920:33553 898:24693 865:Video 791:Free 745:Skype 703:China 615:Tele2 544:Phorm 499:CALEA 420:worms 183:India 173:Chile 50:, or 5880:Amoi 5510:mass 5176:Fiji 4844:Oman 4789:Iraq 4784:Iran 4727:Asia 4686:Peru 4616:Cuba 4535:Togo 4373:Chad 4280:List 4261:list 4222:list 4205:list 3652:2015 3626:2015 3619:.org 3617:ntop 3272:IEEE 3214:2015 3157:help 2896:ISSN 2847:ISSN 2757:2022 2731:2022 2710:ISBN 2669:2022 2482:.com 2449:News 2447:CNET 2359:.com 2330:.com 2302:.com 2109:.com 2076:ISSN 1971:.com 1887:.com 1753:PIPA 1751:and 1749:SOPA 1690:IMAP 1659:VoIP 1635:HTTP 1593:ntop 1585:nDPI 1330:The 1325:FISA 1302:Dell 1279:The 1208:SORM 1190:The 1084:Iran 1020:VoIP 727:and 720:ISPs 711:and 695:and 685:and 656:The 554:and 342:RMON 5912:ZTE 4113:AOL 3920:by 3866:doi 3276:doi 2886:doi 2837:doi 2792:hdl 2784:doi 2780:105 2702:doi 2328:MSN 2132:doi 2068:doi 2064:166 1726:to 1698:MSN 1694:IRC 1651:FTP 1589:EoL 1491:WAF 1465:. 1418:or 1385:or 1300:or 1298:IBM 1163:Tor 1069:SNI 1065:Jio 873:557 766:URL 634:EMI 253:DPI 208:FCC 5952:: 3900:. 3872:. 3864:. 3852:76 3850:. 3846:. 3802:. 3784:. 3766:. 3736:. 3718:. 3686:. 3668:. 3643:. 3614:. 3602:^ 3574:. 3555:. 3515:. 3441:. 3411:. 3346:. 3319:. 3282:. 3266:. 3262:. 3173:. 3149:: 3147:}} 3143:{{ 3129:. 3104:. 2943:. 2925:. 2902:. 2894:. 2880:. 2876:. 2853:. 2845:. 2831:. 2827:. 2800:. 2790:. 2778:. 2774:. 2748:. 2718:. 2708:. 2700:. 2686:. 2660:. 2629:. 2584:. 2541:. 2510:. 2477:. 2444:. 2417:. 2387:. 2354:. 2324:. 2297:. 2265:. 2221:. 2209:^ 2191:. 2164:. 2152:^ 2138:. 2126:. 2104:. 2082:. 2074:. 2062:. 2058:. 2028:. 1994:. 1966:. 1941:. 1910:. 1882:. 1730:. 1710:A 1696:, 1692:, 1688:, 1653:, 1649:, 1645:, 1641:, 1637:, 1633:, 1622:, 1618:, 1540:CA 1530:CA 1523:CA 1498:. 1034:, 1030:, 640:, 636:, 625:. 574:. 538:, 469:, 465:, 461:, 418:, 313:, 5694:e 5687:t 5680:v 5220:e 5213:t 5206:v 5026:) 5022:( 4471:) 4465:( 4316:e 4309:t 4302:v 3982:e 3975:t 3968:v 3904:. 3886:. 3868:: 3817:. 3788:. 3770:. 3751:. 3722:. 3704:. 3690:. 3654:. 3628:. 3578:. 3559:. 3488:. 3456:. 3426:. 3396:. 3382:. 3356:. 3331:. 3304:. 3278:: 3268:6 3237:. 3216:. 3159:) 3139:. 3114:. 3090:. 3065:. 2929:. 2910:. 2888:: 2882:4 2861:. 2839:: 2833:5 2794:: 2786:: 2759:. 2733:. 2704:: 2694:: 2671:. 2646:. 2601:. 2558:. 2527:. 2495:. 2462:. 2429:. 2402:. 2372:. 2339:. 2310:. 2282:. 2251:. 2231:. 2203:. 2176:. 2146:. 2134:: 2111:. 2090:. 2070:: 2043:. 2004:. 1979:. 1951:. 1923:. 1895:. 1867:. 1556:. 1542:) 1525:" 1472:) 1468:( 1405:) 1401:( 1397:. 1391:. 851:3 827:2 802:1 777:6 251:( 237:e 230:t 223:v 210:) 206:( 73:) 67:( 62:) 58:( 40:.

Index

worldwide view
improve this article
talk page
create a new article
Learn how and when to remove this message
Net neutrality
Bandwidth throttling
Data cap
Deep packet inspection
End-to-end principle
Internet Protocol (IP)
Net bias
Net neutrality law
Search neutrality
Tiered Internet
Brazil
Canada
Chile
European Union
India
Netherlands
Philippines
Singapore
United States
FCC
v
t
e
computer network
eavesdropping

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.