期刊文献+

基于时隙组的网络流追踪研究与实现

Research on network flow tracking method based on time interval group
下载PDF
导出
摘要 当前网络流追踪技术存在鲁棒性差、同步机制脆弱问题,提出了一种基于时隙组的网络流追踪方法。该方法将流持续时间划分为若干相同长度时隙,每相邻3个时隙构成1组,通过清空该组中第1或第2个时隙内数据包来表示0或1,以实现特殊标记信息在流内的隐藏,同时,采用时间偏移量指示同步位置,以便接收端准确恢复出该特殊标记信息。实验结果表明,该方法不仅能呈现准确的同步性,而且与其他方法相比,在大流量网络环境下表现出更强的鲁棒性。 In order to solve the problem of poor robustness and vulnerable synchronization of current network flow tracking techniques,a network flow tracking scheme based on the time interval group(NFTIG)is proposed.The duration of network flow is divided into many time intervals with equal length,then three adjacent time intervals constitute one group.0or 1can be indicated by clearing all packets in the first or second time interval of the group.Through doing this,the special mark information can be hidden in the network flow.Meanwhile,an offset from the starting moment of the flow is used to indicate synchronous position.This offset can help receiver decode the special mark information easily and accurately.The experimental results show that,compared with other existing methods,the NFTIG presents not only exact synchronization,but also better robustness even under heavy network traffic load.
出处 《实验技术与管理》 CAS 北大核心 2015年第7期54-57,共4页 Experimental Technology and Management
基金 教育部科技研究重点项目(212168) 西藏自治区2013自然科学基金项目"藏区Web站点流量信息泄露机理与态势评估研究"(2015ZR-13-17) 西藏自治区2014自然科学基金项目"基于WSN的西藏生态环境远程监测关键技术研究"(2015ZR-14-18)
关键词 网络安全 网络流追踪 时隙组 鲁棒性 network security network flow tracking time interval group robustness
  • 相关文献

参考文献12

  • 1Hsiao H W,Sun H M,Fan W C.Detecting stepping-stone intrusion using association rule mining[J].Security and Communication Networks,2013,6(10):1225-1235.
  • 2Hoang N P,Pishva D.Anonymous communication and its importance in social networking[C]//Proceedings of the 16th International Conference on Advanced Communication Technology.New Jersey:IEEE CPS,2014:34-39.
  • 3Thomas M,Metcalf L,Spring J,et al.SiLK:A Tool Suite for Unsampled Network Flow Analysis at Scale[C]//Proceedings of the2014IEEE International Congress on Big Data.New Jersey:IEEE CPS,2014:184-191.
  • 4Cabuk S,Brodley C E,Shields C,et al.IP covert timing channels:design and detection[C]//Proceedings of the ACM Conference on Computer and Communications Security.New York:ACM,2004:178-187.
  • 5Archibald R,Ghosal D.A covert timing channel based on Fountain codes[C]//Proceedings of the IEEE Conference on Trust,Security and Privacy in Computing and Communications.New Jersey:IEEE CPS,2012:970-977.
  • 6牛小鹏,李清宝,王炜.一种基于扩频编码的可靠网络隐蔽信道设计方法[J].电子与信息学报,2013,35(4):1012-1016. 被引量:3
  • 7Narasiodeyar R M,Jayasumana A P.Improvement in packet-reordering with limited re-sequencing buffers:An analysis[C]//Proceedings of the IEEE Conference on Local Computer Networks.New Jersey:IEEE CPS,2013:416-424.
  • 8Zhang Z,Guo Z,Yang Y.Bounded-reorder packet scheduling in optical cut-through switch[C]//Proceedings of the IEEE Conference on Computer Communications.New Jersey:IEEE CPS,2013:701-709.
  • 9Wang X Y,Chen S P,Jajodia S S.Network flow watermarking attack on low-latency anonymous communication systems[C]//Proceedings of the 2007IEEE Symposium on Security and Privacy.New Jersey:IEEE,2007:116-130.
  • 10Luo J Z,Wang X G,Yang M.An interval centroid based spread spectrum watermarking scheme for multi-flow traceback[J].Journal of Network and Computer Applications,2012,35(1):60-71.

二级参考文献10

  • 1Lampson B. A note on the confinement problem[J]. Communication of the ACM, 1973, 10(16): 613 -615.
  • 2Cabuk S, Brodley C E, Shields C, et al.. IP covert timing channels: design and detection[C]. Proceedings of the 11th ACM Conference on Computer and Communications Security Washington DC, 2004:178- 187.
  • 3Bukke Devendra Naik, Sarath Chandra Boddukolu, and Pothula Sujatha. Connecting entropy-based detection methods and entropy to detect covert timing channels[J]. Advances in Computing and Information Technology, 2012,176(1): 279-288.
  • 4Sellke S H, Wang C C, Bagchi S, et al.. TCP/IP timing channels: theory to implementation [C]. Proceedings of the 28th IEEE Conference on Computer Communications, Rio de Janeiro. Brazil, 2009: 2204-2212.
  • 5Liu Y L, Ghosal D, Armknecht F, et al.. Hide and seek in time-robust covert timing channels[C]. Proceedings of the 14th European Symposium on Research in Computer Security, Saint-Malo, France, 2009: 120-135.
  • 6Liu Y L, Ghosal D, Armknecht F, et al.. Robust and undeteetable steganographic timing channels for i.i.d, traffic [C]. Proceedings of the 12th Information Hiding Conference, Calgary, Alberta, Canada, 2010: 193-207.
  • 7Houmanasdr A and Borisov N. CoCo: coding-based covert timing channels for network flows [C]. Proceedings of the 13th International Conference on Information Hiding, Prague Czech Republic, 2011: 314-328.
  • 8王永吉,吴敬征,曾海涛,丁丽萍,廖晓锋.隐蔽信道研究[J].软件学报,2010,21(9):2262-2288. 被引量:48
  • 9钱玉文,赵邦信,孔建寿,王执铨.一种基于Web的可靠网络隐蔽时间信道的研究[J].计算机研究与发展,2011,48(3):423-431. 被引量:17
  • 10LIU Xiong DAI Yiqi.A Typical Network Covert Timing Channel with Uniformly Distributed Noise[J].Chinese Journal of Electronics,2011,20(4):730-734. 被引量:2

共引文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部