Results 1 - 10
of
65
Network Flow Watermarking Attack on Low-Latency Anonymous Communication Systems
"... Many proposed low-latency anonymous communication systems have used various flow transformations such as traffic padding, adding cover traffic (or bogus packets), packet dropping, flow mixing, flow splitting, and flow merging to achieve anonymity. It has long been believed that these flow transforma ..."
Abstract
-
Cited by 77 (5 self)
- Add to MetaCart
Many proposed low-latency anonymous communication systems have used various flow transformations such as traffic padding, adding cover traffic (or bogus packets), packet dropping, flow mixing, flow splitting, and flow merging to achieve anonymity. It has long been believed that these flow
Tor: The secondgeneration onion router,”
- in 13th USENIX Security Symposium. Usenix,
, 2004
"... Abstract We present Tor, a circuit-based low-latency anonymous communication service. This second-generation Onion Routing system addresses limitations in the original design by adding perfect forward secrecy, congestion control, directory servers, integrity checking, configurable exit policies, an ..."
Abstract
-
Cited by 1229 (33 self)
- Add to MetaCart
Abstract We present Tor, a circuit-based low-latency anonymous communication service. This second-generation Onion Routing system addresses limitations in the original design by adding perfect forward secrecy, congestion control, directory servers, integrity checking, configurable exit policies
Timing analysis in low-latency mix networks: attacks and defenses
- IN: PROCEEDINGS OF ESORICS
, 2006
"... Mix networks are a popular mechanism for anonymous Internet communications. By routing IP traffic through an overlay chain of mixes, they aim to hide the relationship between its origin and destination. Using a realistic model of interactive Internet traffic, we study the problem of defending low-la ..."
Abstract
-
Cited by 56 (0 self)
- Add to MetaCart
Mix networks are a popular mechanism for anonymous Internet communications. By routing IP traffic through an overlay chain of mixes, they aim to hide the relationship between its origin and destination. Using a realistic model of interactive Internet traffic, we study the problem of defending low-latency
Stealthy traffic analysis of low-latency anonymous communication using throughput fingerprinting
, 2011
"... Anonymity systems such as Tor aim to enable users to communicateinamannerthatisuntraceablebyadversariesthat control a small number of machines. To provide efficient service to users, these anonymity systems make full use of forwarding capacity when sending traffic between intermediate relays. In thi ..."
Abstract
-
Cited by 27 (3 self)
- Add to MetaCart
Anonymity systems such as Tor aim to enable users to communicateinamannerthatisuntraceablebyadversariesthat control a small number of machines. To provide efficient service to users, these anonymity systems make full use of forwarding capacity when sending traffic between intermediate relays
ABSTRACT Traffic Analysis Attacks and Defenses in Low Latency Anonymous Communication
, 2014
"... The recent public disclosure of mass surveillance of electronic communication, involv-ing powerful government authorities, has drawn the public’s attention to issues regarding Internet privacy. For almost a decade now, there have been several research efforts towards designing and deploying open sou ..."
Abstract
- Add to MetaCart
to de-anonymize such systems and have deployed distributed monitoring infrastructure to aid their efforts. Attacks against anonymous communication systems, like Tor, often involve traffic anal-ysis. In such attacks, an adversary, capable of observing network traffic statistics in several different
Multi-flow Attacks Against Network Flow Watermarking Schemes
"... We analyze several recent schemes for watermarking network flows based on splitting the flow into intervals. We show that this approach creates time dependent correlations that enable an attack that combines multiple watermarked flows. Such an attack can easily be mounted in nearly all applications ..."
Abstract
-
Cited by 29 (7 self)
- Add to MetaCart
of network flow watermarking, both in anonymous communication and stepping stone detection. The attack can be used to detect the presence of a watermark, recover the secret parameters, and remove the watermark from a flow. The attack can be effective even if different the watermarks in different flows carry
Denial of Service or Denial of Security? How Attacks on Reliability can Compromise Anonymity
, 2007
"... We consider the effect attackers who disrupt anonymous communications have on the security of traditional high- and low-latency anonymous communication systems, as well as on the Hydra-Onion and Cashmere systems that aim to offer reliable mixing, and Salsa, a peer-to-peer anonymous communication net ..."
Abstract
-
Cited by 42 (4 self)
- Add to MetaCart
We consider the effect attackers who disrupt anonymous communications have on the security of traditional high- and low-latency anonymous communication systems, as well as on the Hydra-Onion and Cashmere systems that aim to offer reliable mixing, and Salsa, a peer-to-peer anonymous communication
Web traffic pattern Application-level attack Anonymity
"... compromise the anonymity of clients without using invasive plugins like Java or any other active content systems in a web browser, posing a serious threat to Tor. Our analytical and empirical results validate the feasibility and effectiveness of the attack. Based on our analysis of the potential att ..."
Abstract
- Add to MetaCart
of other low-latency applications based on TCP streams, our study is critical for securing and improving low-latency anonymous communication systems. © 2010 Elsevier B.V. All rights reserved. 1.
On flow correlation attacks and countermeasures in mix networks
- in Proceedings of Privacy Enhancing Technologies workshop
, 2004
"... Abstract. In this paper, we address issues related to flow correlation attacks and the corresponding countermeasures in mix networks. Mixes have been used in many anonymous communication systems and are supposed to provide countermeasures that can defeat various traffic analysis attacks. In this pap ..."
Abstract
-
Cited by 66 (18 self)
- Add to MetaCart
Abstract. In this paper, we address issues related to flow correlation attacks and the corresponding countermeasures in mix networks. Mixes have been used in many anonymous communication systems and are supposed to provide countermeasures that can defeat various traffic analysis attacks
Anonymity analysis of mix networks against flow-correlation attacks
- in Proceedings of IEEE Global Communications Conference
, 2005
"... Mix networks are designed to provide anonymity for users in a variety of applications, including privacypreserving WWW browsing and numerous E-commerce systems. Such networks have been shown to be susceptible to a number of statistical traffic analysis attacks. One such class of attacks is flow corr ..."
Abstract
-
Cited by 6 (0 self)
- Add to MetaCart
Mix networks are designed to provide anonymity for users in a variety of applications, including privacypreserving WWW browsing and numerous E-commerce systems. Such networks have been shown to be susceptible to a number of statistical traffic analysis attacks. One such class of attacks is flow
Results 1 - 10
of
65