메뉴 건너뛰기




Volumn , Issue , 2012, Pages 109-120

StegoTorus: A camouflage proxy for the Tor anonymity system

Author keywords

Anticensorship; Circumvention tools; Cryptosystems; Steganography

Indexed keywords

ANTICENSORSHIP; INTERNET CENSORSHIP; INTERNET USERS; NETWORK TRAFFIC; PACKET CONTENTS; PROTOCOL ANALYSIS;

EID: 84869462325     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2382196.2382211     Document Type: Conference Paper
Times cited : (116)

References (73)
  • 4
    • 78650639149 scopus 로고    scopus 로고
    • Realtime classification for encrypted traffic
    • volume 6049 of Lecture Notes in Computer Science, doi:10.1007/978-3-642- 13193-6-32
    • Bar-Yanai, R., Langberg, M., Peleg, D., and Roditty, L. Realtime Classification for Encrypted Traffic. In Experimental Algorithms (2010), vol. 6049 of Lecture Notes in Computer Science, pp. 373-385. doi:10.1007/978-3-642- 13193-6-32.
    • (2010) Experimental Algorithms , pp. 373-385
    • Bar-Yanai, R.1    Langberg, M.2    Peleg, D.3    Roditty, L.4
  • 5
    • 64049084995 scopus 로고    scopus 로고
    • The vulnerability of SSL to chosen plaintext attack
    • Bard, G. V. The Vulnerability of SSL to Chosen Plaintext Attack. Cryptology ePrint Archive, Report 2004/111, 2004. http://eprint.iacr.org/2004/ 111.
    • Cryptology EPrint Archive, Report 2004/111 , pp. 2004
    • Bard, G.V.1
  • 6
    • 77954095439 scopus 로고    scopus 로고
    • A challenging but feasible blockwise-adaptive chosen-plaintext attack on SSL
    • Bard, G. V. A Challenging but Feasible Blockwise-Adaptive Chosen-Plaintext Attack on SSL. Cryptology ePrint Archive, Report 2006/136, 2006. http://eprint.iacr.org/2006/136.
    • (2006) Cryptology EPrint Archive, Report 2006/136
    • Bard, G.V.1
  • 7
    • 51249085821 scopus 로고    scopus 로고
    • Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
    • doi:10.1007/s00145-008-9026-x
    • Bellare, M., and Namprempre, C. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. J. Cryptology 21, 4 (2008), 469-491. doi:10.1007/s00145-008-9026-x.
    • (2008) J. Cryptology , vol.21 , Issue.4 , pp. 469-491
    • Bellare, M.1    Namprempre, C.2
  • 8
    • 33746053876 scopus 로고    scopus 로고
    • Privacy vulnerabilities in encrypted HTTP streams
    • volume 3856 of Lecture Notes in Computer Science, doi:10.1007/11767831-1
    • Bissias, G. D., Liberatore, M., Jensen, D., and Levine, B. N. Privacy vulnerabilities in encrypted HTTP streams. In Privacy Enhancing Technologies (2006), vol. 3856 of Lecture Notes in Computer Science, pp. 1-11. doi:10.1007/11767831-1.
    • (2006) Privacy Enhancing Technologies , pp. 1-11
    • Bissias, G.D.1    Liberatore, M.2    Jensen, D.3    Levine, B.N.4
  • 9
    • 85084160254 scopus 로고    scopus 로고
    • Side-channel attacks on symmetric encryption schemes: The case for authenticated encryption
    • Black, J., and Urtubia, H. Side-Channel Attacks on Symmetric Encryption Schemes: The Case for Authenticated Encryption. In Proceedings of the 11th USENIX Security Symposium (2002), pp. 327-338. http://www.usenix.org/event/ sec02/full-papers/black/black-html/.
    • (2002) Proceedings of the 11th USENIX Security Symposium , pp. 327-338
    • Black, J.1    Urtubia, H.2
  • 11
    • 84893208617 scopus 로고    scopus 로고
    • Chipping away at censorship firewalls with user-generated content
    • Burnett, S., Feamster, N., and Vempala, S. Chipping Away at Censorship Firewalls with User-Generated Content. In Proceedings of the 19th USENIX Security Symposium (2010), pp. 453-468. http://www.usenix.org/events/sec10/tech/ full-papers/Burnett.pdf.
    • (2010) Proceedings of the 19th USENIX Security Symposium , pp. 453-468
    • Burnett, S.1    Feamster, N.2    Vempala, S.3
  • 12
    • 77952403312 scopus 로고    scopus 로고
    • Polyglot: Automatic extraction of protocol format using dynamic binary analysis
    • doi:10.1145/1315245.1315286
    • Caballero, J., Yin, H., Liang, Z., and Song, D. Polyglot: Automatic extraction of protocol format using dynamic binary analysis. In 14th ACM Conference on Computer and Communications Security (2007), pp. 317-329. doi:10.1145/1315245.1315286.
    • (2007) 14th ACM Conference on Computer and Communications Security , pp. 317-329
    • Caballero, J.1    Yin, H.2    Liang, Z.3    Song, D.4
  • 13
    • 84869471224 scopus 로고
    • Robert Shea and Robert Anton Wilson, Dell Publishing
    • Celine, H. Quoted in Leviathan, Robert Shea and Robert Anton Wilson, Dell Publishing, 1975.
    • (1975) Leviathan
    • Celine, H.1
  • 15
    • 84893143817 scopus 로고    scopus 로고
    • Discoverer: Automatic protocol reverse engineering from network traces
    • Cui, W., Kannan, J., and Wang, H. J. Discoverer: Automatic protocol reverse engineering from network traces. In Proceedings of the 16th USENIX Security Symposium (2007), pp. 199-212. http://www.usenix.org/events/sec07/tech/ cui.html.
    • (2007) Proceedings of the 16th USENIX Security Symposium , pp. 199-212
    • Cui, W.1    Kannan, J.2    Wang, H.J.3
  • 17
    • 0003286492 scopus 로고    scopus 로고
    • The TLS protocol version 1.0
    • Dierks, T., and Allen, C. The TLS Protocol, Version 1.0. RFC 2246, 1999. http://tools.ietf.org/html/rfc2246.
    • (1999) RFC , vol.2246
    • Dierks, T.1    Allen, C.2
  • 18
    • 1542593353 scopus 로고
    • Authentication and authenticated key exchanges
    • Diffie, W., Oorschot, P. C., and Wiener, M. J. Authentication and authenticated key exchanges. Designs, Codes and Cryptography 2 (1992), 107-125. http://sites.google.com/site/michaeljameswiener/STS.pdf.
    • (1992) Designs, Codes and Cryptography , vol.2 , pp. 107-125
    • Diffie, W.1    Oorschot, P.C.2    Wiener, M.J.3
  • 22
    • 77955311141 scopus 로고    scopus 로고
    • The Tor Project
    • Dingledine, R., and Mathewson, N. Tor Protocol Specification. The Tor Project, 2003-2011. https://gitweb.torproject.org/torspec.git/blob/ 84ec5aca5f5735f445840f6f574842b71365bbde:/torspec.txt.
    • (2003) Tor Protocol Specification
    • Dingledine, R.1    Mathewson, N.2
  • 23
    • 80052008741 scopus 로고    scopus 로고
    • Design of a blocking-resistant anonymity system
    • Dingledine, R., and Mathewson, N. Design of a blocking-resistant anonymity system. Tech. rep., The Tor Project, 2006. https://svn.torproject.org/ svn/projects/designpaper/blocking.pdf.
    • (2006) Tech. Rep. the Tor Project
    • Dingledine, R.1    Mathewson, N.2
  • 26
    • 84870629905 scopus 로고    scopus 로고
    • Proxy service
    • Dynamic Internet Technology Inc. DynaWeb. Proxy service, 2002. http://www.dit-inc.us/dynaweb.
    • (2002)
  • 30
    • 35248897534 scopus 로고    scopus 로고
    • Eliminating steganography in internet traffic with active wardens
    • volume 2578 of Lecture Notes in Computer Science
    • Fisk, G., Fisk, M., Papadopoulos, C., and Neil, J. Eliminating Steganography in Internet Traffic with Active Wardens. In Information Hiding (2003), vol. 2578 of Lecture Notes in Computer Science, pp. 18-35. http://www.woozle.org/~mfisk/papers/ih02.pdf.
    • (2003) Information Hiding , pp. 18-35
    • Fisk, G.1    Fisk, M.2    Papadopoulos, C.3    Neil, J.4
  • 31
    • 84869411206 scopus 로고
    • First nation in cyberspace
    • by Philip Elmer-Dewitt, December
    • Gilmore, J. Quoted in "First Nation in Cyberspace" by Philip Elmer-Dewitt. TIME Magazine, December 1993.
    • (1993) TIME Magazine
    • Gilmore, J.1
  • 32
    • 0035402083 scopus 로고    scopus 로고
    • NetCamo: Camouflaging network traffic for QoS-guaranteed mission critical applications
    • doi:10.1109/3468.935042
    • Guan, Y., Fu, X., Xuan, D., Shenoy, P. U., Bettati, R., and Zhao, W. NetCamo: Camouflaging Network Traffic for QoS-Guaranteed Mission Critical Applications. IEEE Transactions on Systems, Man, and Cybernetics 31, 4 (2001), 253-265. doi:10.1109/3468.935042.
    • (2001) IEEE Transactions on Systems, Man, and Cybernetics , vol.31 , Issue.4 , pp. 253-265
    • Guan, Y.1    Fu, X.2    Xuan, D.3    Shenoy, P.U.4    Bettati, R.5    Zhao, W.6
  • 34
    • 34548073749 scopus 로고    scopus 로고
    • Network emulation with NetEm
    • Hemminger, S. Network Emulation with NetEm. In linux.conf.au (2005). http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.67.1687&rep= rep1&type=pdf.
    • (2005) Linux.conf.au
    • Hemminger, S.1
  • 35
    • 74049147408 scopus 로고    scopus 로고
    • Website fingerprinting: Attacking popular privacy enhancing technologies with the multinomial naïve-bayes classifier
    • doi:10.1145/1655008.1655013
    • Herrmann, D., Wendolsky, R., and Federrath, H. Website Fingerprinting: Attacking Popular Privacy Enhancing Technologies with the Multinomial Naïve-Bayes Classifier. In Proceedings of the 2009 ACM workshop on Cloud computing security (2009), pp. 31-42. doi:10.1145/1655008.1655013.
    • (2009) Proceedings of the 2009 ACM Workshop on Cloud Computing Security , pp. 31-42
    • Herrmann, D.1    Wendolsky, R.2    Federrath, H.3
  • 36
    • 6344251217 scopus 로고    scopus 로고
    • Fingerprinting websites using traffic analysis
    • volume 2482 of Lecture Notes in Computer Science, doi:10.1007/3-540- 36467-6-13
    • Hintz, A. Fingerprinting websites using traffic analysis. In Privacy Enhancing Technologies (2003), vol. 2482 of Lecture Notes in Computer Science, pp. 229-233. doi:10.1007/3-540-36467-6-13.
    • (2003) Privacy Enhancing Technologies , pp. 229-233
    • Hintz, A.1
  • 37
    • 28244499079 scopus 로고    scopus 로고
    • Provably secure steganography
    • volume 2442 of Lecture Notes in Computer Science, doi:10.1007/3-540- 45708-9-6
    • Hopper, N. J., Langford, J., and von Ahn, L. Provably Secure Steganography. In Advances in Cryptology - CRYPTO (2002), vol. 2442 of Lecture Notes in Computer Science, pp. 119-123. doi:10.1007/3-540-45708-9-6.
    • (2002) Advances in Cryptology - CRYPTO , pp. 119-123
    • Hopper, N.J.1    Langford, J.2    Von Ahn, L.3
  • 39
    • 33846274013 scopus 로고    scopus 로고
    • The base16 base32 and base64 data encodings
    • Josefsson, S. The Base16, Base32, and Base64 Data Encodings. RFC 4648, 2006. http://tools.ietf.org/html/rfc4648.
    • (2006) RFC , vol.4648
    • Josefsson, S.1
  • 41
    • 20444495394 scopus 로고    scopus 로고
    • How to achieve blocking resistance for existing systems enabling anonymous web surfing
    • Köpsell, S., and Hillig, U. How to Achieve Blocking Resistance for Existing Systems Enabling Anonymous Web Surfing. In Proceedings of the 2004 ACM workshop on Privacy in the electronic society (2004), pp. 47-58. https://gnunet.org/sites/default/files/koepsell-wpes2004-0.pdf.
    • (2004) Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society , pp. 47-58
    • Köpsell, S.1    Hillig, U.2
  • 42
    • 84881248822 scopus 로고    scopus 로고
    • Cryptographic extraction and key derivation: The HKDF scheme
    • Krawczyk, H. Cryptographic Extraction and Key Derivation: The HKDF Scheme. Cryptology ePrint Archive, Report 2010/264, 2010. http://eprint.iacr. org/2010/264.
    • Cryptology EPrint Archive, Report 2010/264 , pp. 2010
    • Krawczyk, H.1
  • 44
    • 74049090626 scopus 로고    scopus 로고
    • Automatic protocol format reverse engineering through context-aware monitored execution
    • Lin, Z., Jiang, X., Xu, D., and Zhang, X. Automatic Protocol Format Reverse Engineering through Context-Aware Monitored Execution. In 15th Symposium on Network and Distributed System Security (2008). http://www.isoc.org/isoc/ conferences/ndss/08/papers/14-automatic-protocol-format.pdf.
    • (2008) 15th Symposium on Network and Distributed System Security
    • Lin, Z.1    Jiang, X.2    Xu, D.3    Zhang, X.4
  • 47
    • 80955150901 scopus 로고    scopus 로고
    • Tor Proposal #180
    • Mathewson, N. Pluggable Transports for Circumvention. Tor Proposal #180, 2010-2011. https://gitweb.torproject.org/torspec.git/blob/HEAD:/proposals/180- pluggable-transport.txt.
    • (2010) Pluggable Transports for Circumvention
    • Mathewson, N.1
  • 50
    • 74049112593 scopus 로고    scopus 로고
    • On the risks of serving whenever you surf: Vulnerabilities in Tor's blocking resistance design
    • doi:10.1145/1655188.1655193
    • McLachlan, J., and Hopper, N. On the risks of serving whenever you surf: vulnerabilities in Tor's blocking resistance design. In Proceedings of the 8th ACM workshop on Privacy in the electronic society (2009), pp. 31-40. doi:10.1145/1655188.1655193.
    • (2009) Proceedings of the 8th ACM Workshop on Privacy in the Electronic Society , pp. 31-40
    • McLachlan, J.1    Hopper, N.2
  • 52
    • 35048902569 scopus 로고    scopus 로고
    • A public-key encryption scheme with pseudo- random ciphertexts
    • volume 3193 of Lecture Notes in Computer Science
    • Möller, B. A Public-Key Encryption Scheme with Pseudo-random Ciphertexts. In Computer Security - ESORICS (2004), vol. 3193 of Lecture Notes in Computer Science, pp. 335-351. http://www.bmoeller.de/pdf/pke-pseudo- esorics2004.pdf.
    • (2004) Computer Security - ESORICS , pp. 335-351
    • Möller, B.1
  • 54
    • 0003508562 scopus 로고    scopus 로고
    • FIPS 186-2
    • NIST. Digital Signature Standard. FIPS 186-2, 2000. http://csrc.nist.gov/ publications/fips/archive/fips186-2/fips186-2.pdf.
    • (2000) Digital Signature Standard
  • 56
    • 84870637624 scopus 로고    scopus 로고
    • How to bypass internet censorship
    • Ohling, F., Schoen, S., adam or aco, et al. How to Bypass Internet Censorship. FLOSS Manuals, 2011. http://en.flossmanuals.net/bypassing- censorship/.
    • (2011) FLOSS Manuals
    • Ohling, F.1    Schoen, S.2    Adam, A.3
  • 60
    • 84870639003 scopus 로고    scopus 로고
    • Persian cyberspace report: Internet blackouts across Iran
    • Price, M., Enayat, M., et al. Persian cyberspace report: internet blackouts across Iran. Iran Media Program news bulletin, 2012. http://iranmediaresearch.com/en/blog/101/12/02/09/840.
    • (2012) Iran Media Program News Bulletin
    • Price, M.1    Enayat, M.2
  • 61
    • 79961135005 scopus 로고    scopus 로고
    • R Foundation for Statistical Computing, Vienna, Austria
    • R Development Core Team. R: A Language and Environment for Statistical Computing. R Foundation for Statistical Computing, Vienna, Austria, 2011. http://www.R-project.org/.
    • (2011) R: A Language and Environment for Statistical Computing
  • 62
    • 35048855085 scopus 로고    scopus 로고
    • Nonce-based symmetric encryption
    • volume 3017 of Lecture Notes in Computer Science
    • Rogaway, P. Nonce-Based Symmetric Encryption. In Fast Software Encryption (2004), vol. 3017 of Lecture Notes in Computer Science, pp. 348-359. http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.76.2964&rep= rep1&type=pdf.
    • (2004) Fast Software Encryption , pp. 348-359
    • Rogaway, P.1
  • 63
    • 84870630935 scopus 로고    scopus 로고
    • Hillary Clinton adviser compares Internet to Che Guevara
    • by Josh Halliday, June
    • Ross, A. Quoted in "Hillary Clinton adviser compares Internet to Che Guevara" by Josh Halliday. The Guardian, June 2011. http://www.guardian. co.uk/media/2011/jun/22/hillaryclinton-adviser-alec-ross.
    • (2011) The Guardian
    • Ross, A.1
  • 65
    • 84870642214 scopus 로고    scopus 로고
    • Proxy service
    • UltraReach Internet Corp. Ultrasurf. Proxy service, 2001. http://www.ultrasurf.us/.
    • (2001) Ultrasurf
  • 66
    • 33750401431 scopus 로고    scopus 로고
    • Public-key steganography
    • volume 3027 of Lecture Notes in Computer Science, doi:10.1007/978-3-540- 24676-3-20
    • von Ahn, L., and Hopper, N. J. Public-Key Steganography. In Advances in Cryptology - EUROCRYPT (2004), vol. 3027 of Lecture Notes in Computer Science, pp. 323-341. doi:10.1007/978-3-540-24676-3-20.
    • (2004) Advances in Cryptology - EUROCRYPT , pp. 323-341
    • Von Ahn, L.1    Hopper, N.J.2
  • 67
    • 77957891095 scopus 로고    scopus 로고
    • A potential HTTP-based application-level attack against Tor
    • doi:10.1016/j.future.2010.04.007
    • Wang, X., Luo, J., Yang, M., and Ling, Z. A potential HTTP-based application-level attack against Tor. Future Generation Computer Systems 27 (2011), 67-77. doi:10.1016/j.future.2010.04.007.
    • (2011) Future Generation Computer Systems , vol.27 , pp. 67-77
    • Wang, X.1    Luo, J.2    Yang, M.3    Ling, Z.4
  • 68
    • 80051967189 scopus 로고    scopus 로고
    • Phonotactic reconstruction of encrypted VoIP conversations: Hookt on fon-iks
    • White, A. M., Matthews, A. R., Snow, K. Z., and Monrose, F. Phonotactic Reconstruction of Encrypted VoIP Conversations: Hookt on Fon-iks. In IEEE Symposium on Security and Privacy (2011), pp. 3-18. https://www.cs.unc.edu/~amw/ resources/hooktonfoniks.pdf.
    • (2011) IEEE Symposium on Security and Privacy , pp. 3-18
    • White, A.M.1    Matthews, A.R.2    Snow, K.Z.3    Monrose, F.4
  • 70
    • 84864245019 scopus 로고    scopus 로고
    • Tor Project official blog
    • Wilde, T. Knock Knock Knockin' on Bridges' Doors. Tor Project official blog, 2012. https://blog.torproject.org/blog/knock-knock-knockin-bridges-doors.
    • (2012) Knock Knock Knockin' on Bridges' Doors
    • Wilde, T.1
  • 73
    • 84870639528 scopus 로고    scopus 로고
    • Green Dam enforcement watered down
    • October
    • Yeo, V. Green Dam enforcement watered down. ZDNet Asia (October 2009). http://www.zdnetasia.com/green-dam-enforcementwatered-down-62058509.htm.
    • (2009) ZDNet Asia
    • Yeo, V.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.