期刊文献+

二维IP时间隐通道的构建方法研究 被引量:2

Research on Construction Method of Two-dimensional IP Covert Timing Channels
下载PDF
导出
摘要 基于IP数据包传输间隔时间变化通信的IP时间隐通道具有较好的隐蔽性,但它易受网络延迟与时延抖动的干扰,且带宽较低。而基于数据包标识号传输顺序变化通信的IP时间隐通道,易受网络中路由选择等因素的干扰,又因为统计数据显示只有0.1%至3%的IP数据包在网络传输过程中会出现错序现象,这决定它可使用的带宽十分有限。在研究上述两类不同类型IP时间隐通道的基础上,提出二维IP时间隐通道的概念,理论分析和实验验证均表明,二维IP时间隐通道融合了两类不同IP时间隐通道的优点,具有隐蔽性高、鲁棒性好,以及相对较高的带宽。 Time interval based IP covert timing channels are stealthier but susceptible to network jitter and delay, and its bandwidth is low. IP packets reordering based IP covert timing channel is susceptible to routte selecting, statistics show that only 0.1% to 3% IP packets reordering are observed in normal traffic, which decides it would not have the higher communication bandwidth. Based on the two different kinds of IP covert timing channels mentioned above, the two-dimensional IP covert timing channel, which integrated the merits of both, were proposed. Theoretical analysis and experiments illustrate that two-dimensional IP covert timing channels are stealthier, robust and possess the higher bandwidth.
出处 《系统仿真学报》 CAS CSCD 北大核心 2013年第10期2285-2293,2299,共10页 Journal of System Simulation
基金 国家自然科学基金(61003288) 江苏省自然科学基金(BK2010192) 教育部博士点基金(20093227110005) 江苏省六大人才高峰项目(1631170006) 江苏省高校自然科学研究计划(07KJB520016) 江苏大学高级人才项目(07JDG053)
关键词 IP时间隐通道 二维 带宽 纠错编码 IP covert timing channel two-dimensional bandwidth error correction code
  • 相关文献

参考文献17

  • 1Moskowitz I S, Newman A R. Simple Timing Channels [C]// Proceedings of the IEEE Computer Society Symposium on Research in Security and Privacy, Oakland, CA, USA, May 16-18 1994. USA: IEEE, 1994: 56-64.
  • 2Cabuk S, Brodley C E, Shields C. IP Covert Timing Channels: Design and Detection [C]// Proceedings of the llth ACM conference on computer and communications security. New York, USA: ACM, 2004: 178-187.
  • 3Berk V, Giani A, Cybenko G Detection of Covert Channel Encoding in Network Packet Delays [R]// Technical Report: TR2005536. USA: Department of Computer Science, Dartmouth College, 2005.
  • 4Sellke S H, Wang C C, Bagchi S. Camouflaging Timing Channels in Web Traffic [R]// Technical Report: IN 47907-2035. USA: Purdue University, 2009.
  • 5Sellke S H, Wang C C, Bagchi S, et al. Covert TCP/IP Timing Channels: Theory to Implementation [C]// Proceedings of the Annual IEEE Conference on Computer Communications. Piscataway, N J, USA: IEEE, 2009:2204-2212.
  • 6Shah G, Molina A, Blaze M. Keyboards and Covert Channels [C]// Proceedings of the 15th conference on USENIX Security Symposium. 2006: 59-75.
  • 7El-Atawy A1-Shaer E. Building Covert Channels over the Packet Reordering Phenomenon [C]// Proceedings of the Annual IEEE Conference on Computer Communications. Piscataway, N J, USA: IEEE, 2009:2186-2194.
  • 8Yan Li-Hong, Zi Xiao-Chao, Pan Li, et al. A Study of On/Off Timing Channel based on Packet Delay Distribution [J]. Computers & Security (S0167-4048), 2009, 28(8): 785-794.
  • 9Paxson V. End-to-End Routing Behavior in the Internet [J]. IEEE/ ACM Tm._nsactions on Networking (S1063-6692), 1997, 5(5): 601-615.
  • 10Bennett J C R, Partridge C, Shectman N. Packet Reordering is not Pathological Network Behavior [J]. IEEE/ACM Transactions on Networking (S1063-6692), 1999, 7(6): 799-79g.

二级参考文献12

  • 1孙星明,黄华军,王保卫,孙光,黄俊伟.一种基于等价标记的网页信息隐藏算法[J].计算机研究与发展,2007,44(5):756-760. 被引量:17
  • 2Lampson B W. A note on the confinement problem [J]; Communications of the ACM, 1973, 16(10): 613-115.
  • 3Snoeren A, Partridge C, Sanchez L, et al. Single packet IP trace back [J]. ACM/IEEE Trans on Networking, 2002, 10 (6) : 721-734.
  • 4Bell D, LaPadula L. Secure computer system: Unified exposition and multics interpretation [R]. Bedford, MA: Mathematical Foundation, 1976.
  • 5Zander S, Armitage G, Branch P. A survey of covert channels and countermeasures in computer network protocols [J]. IEEE Communications Surveys and Tutorials. 2007, 9(3) : 44-57.
  • 6Cauich E, Gomez Cardenas R, Watanabe R. Data hiding in identification and offset IP fields [C] //Proc of the 5th Int Symp. Piscataway, NJ: IEEE, 2005:118-125.
  • 7Moskowitz I S, Miller A R Proc of 1994 IEEE Symp Privacy. Los Alamitos, CA: 56-64 Simple timing channels [C] // on Research in Security and IEEE Computer Society, 1994:.
  • 8Shah G, Molina A, Blaze M. et al. Keyboards and covert channels [C] //Proc of the 15th Conf on USENIX Security Symp. New York: ACM, 2006:5-5.
  • 9Cabuk S, Brodley C E, Shields C. IP covert timing channels: Design and detection [C] //Proe of the llth ACM Conf on Computer and Communications Security. New York : ACM, 2004:178-187.
  • 10Sellke S H, Wang C C, Bagchi S, et al. Covert TCP/IP timing channels: Theory to implementation [C] //Proe of the Annual IEEE Conf on Computer Communications. Piseataway, NJ : IEEE, 2009 : 2204-2212.

共引文献16

同被引文献18

  • 1Levine B N,Reiter M K,Wang C,et al.Timing attacks in low-latency mix systems[C]∥Proc of Financial Cryptography.Berlin Heidelberg:Springer,2004:251-265.
  • 2Zhu Y,Fu X,Graham B,et al.On flow correlation attacks and countermeasures in mix networks[C]∥Proc of Privacy Enhancing Technologies.Berlin Heidelberg:Springer,2005:207-225.
  • 3Wang X,Reeves D S.Robust correlation of encrypted attack traffic through stepping stones by manipulation of interpacket delays[C]∥Proceedings of the10th ACM Conference on Computer and Communications Security.New York:ACM,2003:20-29.
  • 4Pan Z,Peng H,Long X,et al.A watermarkingbased host correlation detection scheme[C]∥Proc of International Conference on Management of e-Commerce and e-Government,2009.Nanchang:IEEE,2009:493-497.
  • 5Pyun Y J,Park Y H,Wang X,et al.Tracing traffic through intermediate hosts that repacketize flows[C]∥Proc of 26th IEEE International Conference on Computer Communications.Anchorage:IEEE,2007:634-642.
  • 6Wang X,Reeves D S.Robust correlation of encrypted attack traffic through stepping stones by manipulation of interpacket delays[C]∥Proceedings of the10th ACM Conference on Computer and Communications Security.Washington DC:ACM,2003:20-29.
  • 7Luo X,Zhang J,Perdisci R,et al.On the secrecy of spread-spectrum flow watermarks[R].Computer Security-ESORICS 2010.Athens:Springer,2010:232-248.
  • 8Yu W,Fu X,Graham S,et al.DSSS-based flow marking technique for invisible traceback[C]∥Proc of IEEE Symposium on Security and Privacy,2007.Berkeley:IEEE,2007:18-32.
  • 9Houmansadr A,Kiyavash N,Borisov N.Rainbow:a robust and invisible non-blind watermark for network flows[C]∥Proceedings of the 16th Annual Network and Distributed System Security Symposium(NDSS′09).San Diego:Internet Society,2009:224-236.
  • 10王华翔.基于IP数据包生存期的隐蔽信道[J].网络安全技术与应用,2010(6):19-21. 被引量:5

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部