메뉴 건너뛰기




Volumn 20, Issue 4, 2012, Pages 1245-1261

A new cell-counting-based attack against tor

Author keywords

Anonymity; cell counting; mix networks; signal; Tor

Indexed keywords

ANONYMITY; CELL COUNTING; MIX NETWORKS; SIGNAL; TOR;

EID: 84865344045     PISSN: 10636692     EISSN: None     Source Type: Journal    
DOI: 10.1109/TNET.2011.2178036     Document Type: Article
Times cited : (54)

References (45)
  • 2
    • 27944485356 scopus 로고    scopus 로고
    • On flow marking attacks in wireless anonymous communication networks
    • Apr.
    • X. Fu,Y. Zhu, B.Graham, R. Bettati, andW. Zhao, "On flow marking attacks in wireless anonymous communication networks," in Proc. IEEE ICDCS, Apr. 2005, pp. 493-503.
    • (2005) Proc. IEEE ICDCS , pp. 493-503
    • Fu, X.1    Zhu, Y.2    Graham, B.3    Bettati, R.4    Zhao, W.5
  • 4
    • 0037810717 scopus 로고    scopus 로고
    • Mixminion: Design of a type III anonymous remailer protocol
    • May
    • G. Danezis, R. Dingledine, and N. Mathewson, "Mixminion: Design of a type III anonymous remailer protocol," in Proc. IEEE S&P, May 2003, pp. 2-15.
    • (2003) Proc. IEEE S&P , pp. 2-15
    • Danezis, G.1    Dingledine, R.2    Mathewson, N.3
  • 6
    • 84865330911 scopus 로고    scopus 로고
    • Inc. [Online]
    • "Anonymizer, Inc.," 2009 [Online]. Available: http://www. anonymizer.com/
    • (2009) Anonymizer
  • 7
    • 0142250280 scopus 로고    scopus 로고
    • Passive attack analysis for connection-Based anonymity systems
    • Computer Security - ESORICS 2003
    • A. Serjantov and P. Sewell, "Passive attack analysis for connectionbased anonymity systems," in Proc. ESORICS,Oct. 2003, pp. 116-131. (Pubitemid 37311866)
    • (2003) LNCS , Issue.2808 , pp. 116-131
    • Serjantov, A.1    Sewell, P.2
  • 8
    • 33846288517 scopus 로고    scopus 로고
    • Timing attacks in low-latency MIX systems
    • Feb.
    • B. N. Levine,M. K. Reiter, C.Wang, andM. Wright, "Timing attacks in low-latency MIX systems," in Proc. FC, Feb. 2004, pp. 251-565.
    • (2004) Proc. FC , pp. 251-565
    • Levinem, K.1    Reiter, B.N.2    Wright, M.3
  • 9
    • 34250785454 scopus 로고    scopus 로고
    • On flow correlation attacks and countermeasures in Mix networks
    • May
    • Y. Zhu, X. Fu, B. Graham, R. Bettati, and W. Zhao, "On flow correlation attacks and countermeasures in Mix networks," in Proc. PET, May 2004, pp. 735-742.
    • (2004) Proc. PET , pp. 735-742
    • Zhu, Y.1    Fu, X.2    Graham, B.3    Bettati, R.4    Zhao, W.5
  • 11
  • 12
    • 34548762543 scopus 로고    scopus 로고
    • Network flow watermarking attack on low-latency anonymous communication systems
    • DOI 10.1109/SP.2007.30, 4223219, Proceedings - S and P 2007: 2007 IEEE Symposium on Security and Privacy, SP'07
    • X.Wang, S. Chen, and S. Jajodia, "Network flow watermarking attack on low-latency anonymous communication systems," in Proc. IEEE S&P, May 2007, pp. 116-130. (Pubitemid 47432521)
    • (2007) Proceedings - IEEE Symposium on Security and Privacy , pp. 116-130
    • Wang, X.1    Chen, S.2    Jajodia, S.3
  • 13
    • 34548755641 scopus 로고    scopus 로고
    • DSSS-based flow marking technique for invisible traceback
    • DOI 10.1109/SP.2007.14, 4223211, Proceedings - S and P 2007: 2007 IEEE Symposium on Security and Privacy, SP'07
    • W. Yu, X. Fu, S. Graham, D. Xuan, and W. Zhao, "DSSS-based flow marking technique for invisible traceback," in Proc. IEEE S&P, May 2007, pp. 18-32. (Pubitemid 47432513)
    • (2007) Proceedings - IEEE Symposium on Security and Privacy , pp. 18-32
    • Yu, W.1    Fu, X.2    Graham, S.3    Xuan, D.4    Zhao, W.5
  • 14
    • 77955435131 scopus 로고    scopus 로고
    • RAINBOW: A robust and invisible non-blind watermark for network flows
    • Feb.
    • N. B. Amir Houmansadr and N. Kiyavash, "RAINBOW: A robust and invisible non-blind watermark for network flows," inProc. 16th NDSS, Feb. 2009, pp. 1-13.
    • (2009) Proc. 16th NDSS , pp. 1-13
    • Amir Houmansadr, N.B.1    Kiyavash, N.2
  • 15
    • 33750276494 scopus 로고    scopus 로고
    • Timing analysis in low-latency MIX networks: Attacks and defenses
    • V. Shmatikov and M.-H. Wang, "Timing analysis in low-latency MIX networks: Attacks and defenses," in Proc. ESORICS, 2006, pp. 18-31.
    • (2006) Proc. ESORICS , pp. 18-31
    • Shmatikov, V.1    Wang, M.-H.2
  • 16
    • 84871232225 scopus 로고    scopus 로고
    • Slotted packet counting attacks on anonymity protocols
    • V. Fusenig, E. Staab, U. Sorger, and T. Engel, "Slotted packet counting attacks on anonymity protocols," in Proc. AISC, 2009, pp. 53-60.
    • (2009) Proc. AISC , pp. 53-60
    • Fusenig, V.1    Staab, E.2    Sorger, U.3    Engel, T.4
  • 19
    • 78049401983 scopus 로고    scopus 로고
    • One cell is enough to break Tor's anonymity
    • Feb. [Online]
    • X. Fu, Z. Ling, J. Luo, W. Yu,W. Jia, and W. Zhao, "One cell is enough to break Tor's anonymity," in Proc. Black Hat DC, Feb. 2009 [Online]. Available: http://www.blackhat.com/presentations/bh-dc-09/Fu/BlackHat- DC-09-Fu-Break-Tors-Anonymity.pdf
    • (2009) Proc. Black Hat DC
    • Fu, X.1    Ling, Z.2    Luo, J.3    Yuw. Jia, W.4    Zhao, W.5
  • 22
    • 74049119049 scopus 로고    scopus 로고
    • Master's thesis, University of Waterloo, Waterloo, ON, Canada, Sep.
    • J. Reardon, "Improving Tor using a TCP-over-DTLS tunnel," Master's thesis, University of Waterloo, Waterloo, ON, Canada, Sep. 2008.
    • (2008) Improving Tor Using A TCP-over-DTLS Tunnel
    • Reardon, J.1
  • 24
    • 79952018833 scopus 로고    scopus 로고
    • Network forensics through cloud computing
    • Jun.
    • X. Fu, Z. Ling, W. Yu, and J. Luo, "Network forensics through cloud computing," in Proc. 1st ICDCS-SPCC, Jun. 2010, pp. 26-31.
    • (2010) Proc. 1st ICDCS-SPCC , pp. 26-31
    • Fu, X.1    Ling, Z.2    Yu, W.3    Luo, J.4
  • 25
    • 77955330802 scopus 로고    scopus 로고
    • TorFlow: Tor network analysis
    • M. Perry, "TorFlow: Tor network analysis," in Proc. 2nd HotPETs, 2009, pp. 1-14.
    • (2009) Proc. 2nd HotPETs , pp. 1-14
    • Perry, M.1
  • 26
    • 51049117550 scopus 로고    scopus 로고
    • On performance bottleneck of anonymous communication networks
    • Apr. 14-28
    • R. Pries, W. Yu, S. Graham, and X. Fu, "On performance bottleneck of anonymous communication networks," in Proc. 22nd IEEE IPDPS, Apr. 14-28, 2008, pp. 1-11.
    • (2008) Proc. 22nd IEEE IPDPS , pp. 1-11
    • Pries, R.1    Yu, W.2    Graham, S.3    Fu, X.4
  • 29
    • 34547339276 scopus 로고    scopus 로고
    • Hot or not: Revealing hidden services by their clock skew
    • DOI 10.1145/1180405.1180410, 1180410, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
    • S. J. Murdoch, "Hot or not: Revealing hidden services by their clock skew," in Proc. 13th ACM CCS, Nov. 2006, pp. 27-36. (Pubitemid 47131353)
    • (2006) Proceedings of the ACM Conference on Computer and Communications Security , pp. 27-36
    • Murdoch, S.J.1
  • 30
    • 51249098943 scopus 로고    scopus 로고
    • A new replay attack against anonymous communication networks
    • May 19-23
    • R. Pries, W. Yu, X. Fu, and W. Zhao, "A new replay attack against anonymous communication networks," in Proc. IEEE ICC, May 19-23, 2008, pp. 1578-1582.
    • (2008) Proc. IEEE ICC , pp. 1578-1582
    • Pries, R.1    Yu, W.2    Fu, X.3    Zhao, W.4
  • 31
  • 34
    • 0025485582 scopus 로고
    • On channel capacity per unit cost
    • DOI 10.1109/18.57201
    • S. Verdu, "On channel capacity per unit cost," IEEE Trans. Inf. Theory, vol. 36, no. 5, pp. 1019-1030, Nov. 1990. (Pubitemid 20738361)
    • (1990) IEEE Transactions on Information Theory , vol.36 , Issue.5 , pp. 1019-1030
    • Verdu Sergio1
  • 35
    • 84865342243 scopus 로고    scopus 로고
    • The Tor Project, Inc. [Online]
    • "Tor: Anonymity online," The Tor Project, Inc., 2008 [Online]. Available: http://tor.eff.org/
    • (2008) Tor: Anonymity Online
  • 36
    • 84865324881 scopus 로고    scopus 로고
    • PlanetLab An open platform for developing, deploying, and accessing planetary-scale services
    • [Online]
    • "PlanetLab An open platform for developing, deploying, and accessing planetary-scale services," PlanetLab, 2011 [Online]. Available: http://www.planet-lab.org/
    • (2011) PlanetLab
  • 38
    • 80052154128 scopus 로고    scopus 로고
    • Equal-sized cellsmean equal-sized packets in Tor?
    • Jun.
    • Z. Ling, J. Luo, W. Yu, and X. Fu, "Equal-sized cellsmean equal-sized packets in Tor?," in Proc. IEEE ICC, Jun. 2011, pp. 1-6.
    • (2011) Proc. IEEE ICC , pp. 1-6
    • Ling, Z.1    Luo, J.2    Yu, W.3    Fu, X.4
  • 39
  • 41
    • 50249161557 scopus 로고    scopus 로고
    • Language identification of encrypted VoIP traffic: Alejandra y Roberto or Alice and Bob?
    • Aug.
    • C. V.Wright, L. Ballard, F. Monrose, and G.M.Masson, "Language identification of encrypted VoIP traffic: Alejandra y Roberto or Alice and Bob?," in Proc. 16th Annu. USENIX Security Symp., Aug. 2007, pp. 43-54.
    • (2007) Proc. 16th Annu. USENIX Security Symp. , pp. 43-54
    • Wright, C.V.1    Ballard, L.2    Monrose, F.3    Masson, G.M.4
  • 42
    • 50249140706 scopus 로고    scopus 로고
    • Spot me if you can: Uncovering spoken phrases in encrypted VoIP conversation
    • May
    • C. V.Wright, L. Ballard, S. E. Coull, F.Monrose, and G. M. Masson, "Spot me if you can: Uncovering spoken phrases in encrypted VoIP conversation," in Proc. IEEE S&P, May 2008, pp. 35-49.
    • (2008) Proc. IEEE S&P , pp. 35-49
    • Wright, C.V.1    Ballard, L.2    Coull, S.E.3    Monrose, F.4    Masson, G.M.5
  • 43
    • 2442556704 scopus 로고    scopus 로고
    • Robust correlation of encrypted attack traffic through stepping stones by manipulation of interpacket delays
    • Proceedings of the 10th ACM Conference on Computer and Communications Security, CCS 2003
    • X. Wang and D. S. Reeves, "Robust correlation of encrypted attack traffic through stepping stones by manipulation of inter-packet delays," in Proc. ACM CCS, Nov. 2003, pp. 20-29. (Pubitemid 40673785)
    • (2003) Proceedings of the ACM Conference on Computer and Communications Security , pp. 20-29
    • Wang, X.1    Reeves, D.S.2
  • 44
    • 33751040560 scopus 로고    scopus 로고
    • On the secrecy of timing-based active watermarking trace-back techniques
    • May
    • P. Peng, P. Ning, and D. S. Reeves, "On the secrecy of timing-based active watermarking trace-back techniques," in Proc. IEEE S&P, May 2006, pp. 335-349.
    • (2006) Proc. IEEE S&P , pp. 335-349
    • Peng, P.1    Ning, P.2    Reeves, D.S.3
  • 45
    • 34548314612 scopus 로고    scopus 로고
    • Tracing traffic through intermediate hosts that repacketize flows
    • DOI 10.1109/INFCOM.2007.80, 4215662, Proceedings - IEEE INFOCOM 2007: 26th IEEE International Conference on Computer Communications
    • Y. J. Pyun, Y. H. Park, X. Wang, D. S. Reeves, and P. Ning, "Tracing traffic through intermediate hosts that repacketize flows," in Proc. IEEE INFOCOM, May 2007, pp. 634-642. (Pubitemid 47334280)
    • (2007) Proceedings - IEEE INFOCOM , pp. 634-642
    • Pyun, Y.J.1    Park, Y.H.2    Wang, X.3    Reeves, D.S.4    Ning, P.5


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.