期刊文献+

基于自适应流特征的半脆弱流指纹编码方案 被引量:1

Semi-fragile net-flow fingerprint coding scheme based on adaptive net-flow characteristic
下载PDF
导出
摘要 针对流交换中网络抖动和流变换导致的流指纹不可用、不可信问题,提出了基于自适应流特征的半脆弱流指纹编码方案(ACSF)。首先,采用流特征参数作为生成哈希消息验证码(HMAC)密钥、确定HMAC置乱方式以及选择伪噪声(PN)码初始相位的依据,将密钥空间提高到O((k+1)·(S·O(KEN))),增加了敌手穷举的计算复杂度;同时,增加流指纹自适应性,将解码计算复杂度降低到O(k2·l·nf),提高了解码效率。其次,采用直接序列扩频(DSSS)技术,在多流互扰强度达到66.7%时,解码正确率可以达到90%以上,实现了过滤非恶意处理;而且,采用HMAC技术,使得篡改定位准确率为98.3%以上,使指纹具有半脆弱性。最后,对ACSF的安全性、篡改定位能力和抗干扰能力进行了理论分析和实验验证。 Aiming at unavailability and unreliability of net-flow fingerprint caused by net-flow transformation and network jitter, a semi-fragile net-flow fingerprint coding scheme based on adaptive net-flow characteristic (ACSF) was proposed. Firstly, ACSF generated Hash Message Authentication Code (HMAC) encryption key, determined HMAC scrambling method and chose the initial phase of the Pseudo-Noise (PN) code in accordance with net-flow characteristic parameters. The space of secret key was enlarged to O( (k + 1) · (S· O(K_EN))), so as to increase computational complexity of compromising. Besides, net-flow fingerprint was made to have the capability of self-adaption. It decreased the computational complexity of decoder to O (k^2 · l · n_f), which enhanced the efficiency of decoding. Secondly, in order to be semi-fragile net-flow fingerprint, Direct Sequence Spread Spectrum (DSSS) was used to flher non-malicious disposing. It can reach more than 90% correctness under the condition of 66.7% multi-flow disturbance rate. Besides, HMAC was used to locate malicious tamper, which could correctly locate malicious tamper at least 98. 3%. Finally, the security, accuracy of tamper localization and resisting disturbance capability of ACSF were analyzed and verified by experiments.
出处 《计算机应用》 CSCD 北大核心 2015年第3期704-711,721,共9页 journal of Computer Applications
基金 国家973计划项目(2011CB311801) 国家863计划项目(2012AA012704) 郑州市科技领军人才项目(131PLKRC644)
关键词 流交换 流特征 自适应 篡改定位 抗干扰能力 半脆弱流指纹 net-flow exchange net-flow characteristic self-adaption temper localization resisting disturbancecapability semi-fragile net-flow fingerprint
  • 相关文献

参考文献36

  • 1方滨兴,崔翔,王威.僵尸网络综述[J].计算机研究与发展,2011,48(8):1315-1331. 被引量:63
  • 2YLONEN T, LONVICK C. The Secure Shell (SSH) protocol architecture[EB/OL].[2014-08-02]. http://wenku.baidu.com/view/c4eef092daef5ef7ba0d3c1b.html.
  • 3HOUMANSADR A, BORISOV N. BotMosaic: collaborative network watermark for the detection of IRC-based botnets[J]. Journal of Systems and Software, 2013,86(3):707-715.
  • 4HOUMANSADR A, BORISOV N. The need for flow fingerprints to link correlated network flows[M]//de CRISTOFARO E, WRIGHT M. Privacy Enhancing Technologies, LNCS 7981. Berlin: Springer, 2013:205-224.
  • 5HOUMANSADR A, BORISOV N. Towards improving network flow watermarks using the repeat-accumulate codes[C]//Proceedings of the 2011 IEEE International Conference on Acoustics, Speech and Signal Processing. Piscataway: IEEE, 2011:1852-1855.
  • 6HOUMANSADR A, BORISOV N. SWIRL: a scalable watermark to detect correlated network flows[EB/OL].[2014-08-04]. http://citeseerx.ist.psu.edu/viewdoc/download;jsessionid=6A5F7AEA1BA17DDE3F4915A54D435A7F?doi=10.1.1.300.368&rep=rep1&type=pdf.
  • 7LUO J, WANG X, YANG M. An interval centroid based spread spectrum watermarking scheme for multi-flow traceback[J]. Journal of Network and Computer Applications, 2012,35(1):60-71.
  • 8KIYAVASH N, HOUMANSADR A, BORISOV N. Multi-flow attacks against network flow watermarks: analysis and countermeasures[EB/OL].[2014-08-03]. http://arxiv.org/pdf/1203.1390v2.pdf.
  • 9LUO X, ZHANG J, PERDISCI R, et al. On the secrecy of spread-spectrum flow watermarks[M]//GRITZALIS D, PRENEEL B, THEOHARIDOU M. Computer Security-ESORICS 2010, LNCS 6345. Berlin: Springer, 2010:232-248.
  • 10PENG P, NING P, REEVES D S. On the secrecy of timing-based active watermarking trace-back techniques[C]//Proceedings of the 2006 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2006:334-349.

二级参考文献72

  • 1Porras P, Saidi H, Yegneswaran V. A foray into Conficker's logic and rendezvous points [R/OL]. Berkeley, CA: USENIX, 2009. [2011-06-10]. http://www, usenix, org/ events/leet09/tech/full papers/porras/porras_html/.
  • 2CNCERT.中国互联网网络安全报告[EB/OL].2011.[201-06-10].http://www.cert.org.cn/UserFiles/File/2010%20first%20half.pdf.2010.
  • 3Symantec Inc. Symantec global Internet security threat report trends for 2009 volume XV [EB/OL]. 2010. E2011 06-101. http://eval, symantee, com/mktginfo/enterprise/white_ papers/b-whitepaper_internet security threat report xv 04 2010. en-us, pdf.
  • 4Holz T, Gorecki C, Rieck C, et al. Detection and mitigation of fast-flux service networks [C] //Proc of the 15th Annual Network and Distributed System Security Symposium. Berkeley, CA: USENIX, 2008.
  • 5Stone-Gross B, Cova M, Cavallaro L, et al. Your botnet is my botnet: Analysis of a botnet takeover[C] //Proc of the 16th ACM Conf on Computer and Communications Security. New York: ACM, 2009:635-647.
  • 6Cui Xiang, Fang Towards advanced Usenix Workshop Threats. Berkeley, Binxing, Yin Lihua, et al. Andbot: mobile bomets [C] //Proc of the 4th on Large-scale Exploits and Emergent CA: USENIX, 2011:No 11.
  • 7Wang P, Sparks S, Zou C C. An advanced hybrid peer-topeer botnet [C] //Proc of the 1st Conf on 1st Workshop on Hot Topics in Understanding Botnets. Berkeley, CA: USENIX, 2007: No 2.
  • 8Holz T, Steiner M, Dahl F, et al. Measurements an mitigation of peer-to peer-based botnets:A case study o storm worm [C] //Proc of the 1st USENIX Workshop o Large-scale Exploits and Emergent Threats. Berkeley, CA USENIX, 2008: No 9.
  • 9Kanich C, Levchenko K, Enright B, et al. The Heisenbot uncertainty problem: Challenges in separating bots from chaff [C] //Proc of the 1st USENIX Workshop on Large- Scale Exploits and Emergent Threats. Berkeley, CA: USENIX, 2008:1-9.
  • 10Ramaehandran A, Feamster N. Understanding the networklevel behavior of spammers[C] //Proe of the 2006 Conf on Applications, Technologies, Architectures and Protocols for Computer Communications. New York: ACM, 2006: 291- 302.

共引文献345

同被引文献12

引证文献1

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部