期刊文献+

基于包交叉分组间隔质心双盲流水印技术 被引量:2

Blind packets flow watermark based on centroid of cross inter-packet delays grouping
原文传递
导出
摘要 针对基于数据包间隔时间流水印技术中存在的同步机制弱、且缺乏可靠自纠错方法的问题,提出基于包间隔时间交叉分组的流水印技术.本方法通过将传输时间影响分散化,抵抗数据包在传输中遭遇的抖动干扰问题;通过约束数据包的传输时间满足网络中常规数据包的传输时间分布,提高水印的抗检测性;通过利用卷积码将水印序列进行扩展后再传输,实现流水印的有限自纠错;通过基于滑窗的算法动态判定数据包分组边界,实现流水印的盲追踪、并可抵御数据包在传输过程中可能出现的丢失或合并影响.理论分析与实验数据均表明:本方法可在较高阈值范围情况下准确检测出水印的存在性,抵御一般性的第三方试探性检测,具有较强的鲁棒性与隐蔽性. To mitigate the weakness of synchronization and error-correction in packets flow watermarks based on inter-packets delays grouping,a new scheme that uses the centroid of cross inter-packet delays grouping was proposed.The new method scattered the influence of a single packet′s transmission time to dwarf the consequence of packets transmission jitters,restricted the overall packets transmission time to fulfill the normal packets transmission time to resist watermarks identification,applied the convolutional code to expand the data before transmission to implement self-correction at the point of watermark′s detection,and used packets sliding counting window to identify the borders of grouped packets to achieve the watermark blind detection and also overcome the negative consequences of packets loss and aggregation.Compared with the known methods,both theoretical analysis and experimental results show that our approach can defeat the try detection from a third party and also has better accuracy with the characteristics of robustness and hiddenness.
作者 王昌达 朱慧
出处 《华中科技大学学报(自然科学版)》 EI CAS CSCD 北大核心 2015年第5期84-88,共5页 Journal of Huazhong University of Science and Technology(Natural Science Edition)
基金 国家自然科学基金资助项目(61300228) 江苏省科技支撑计划资助项目(BE2013103) 江苏省六大人才高峰资助项目(1631170006) 江苏大学拔尖人才计划资助项目(1213000013)
关键词 数据包流水印 交叉分组 包间隔 盲检测 卷积码 packets flow watermarking cross-packet grouping inter-packets delay blind identification convolutional code
  • 相关文献

参考文献13

  • 1Levine B N,Reiter M K,Wang C,et al.Timing attacks in low-latency mix systems[C]∥Proc of Financial Cryptography.Berlin Heidelberg:Springer,2004:251-265.
  • 2Zhu Y,Fu X,Graham B,et al.On flow correlation attacks and countermeasures in mix networks[C]∥Proc of Privacy Enhancing Technologies.Berlin Heidelberg:Springer,2005:207-225.
  • 3Wang X,Reeves D S.Robust correlation of encrypted attack traffic through stepping stones by manipulation of interpacket delays[C]∥Proceedings of the10th ACM Conference on Computer and Communications Security.New York:ACM,2003:20-29.
  • 4Pan Z,Peng H,Long X,et al.A watermarkingbased host correlation detection scheme[C]∥Proc of International Conference on Management of e-Commerce and e-Government,2009.Nanchang:IEEE,2009:493-497.
  • 5Pyun Y J,Park Y H,Wang X,et al.Tracing traffic through intermediate hosts that repacketize flows[C]∥Proc of 26th IEEE International Conference on Computer Communications.Anchorage:IEEE,2007:634-642.
  • 6Wang X,Reeves D S.Robust correlation of encrypted attack traffic through stepping stones by manipulation of interpacket delays[C]∥Proceedings of the10th ACM Conference on Computer and Communications Security.Washington DC:ACM,2003:20-29.
  • 7张连成,王振兴,刘慧生.网络流水印技术研究进展[J].计算机科学,2011,38(11):7-11. 被引量:4
  • 8Luo X,Zhang J,Perdisci R,et al.On the secrecy of spread-spectrum flow watermarks[R].Computer Security-ESORICS 2010.Athens:Springer,2010:232-248.
  • 9张璐,罗军舟,杨明,何高峰.基于时隙质心流水印的匿名通信追踪技术[J].软件学报,2011,22(10):2358-2371. 被引量:20
  • 10Yu W,Fu X,Graham S,et al.DSSS-based flow marking technique for invisible traceback[C]∥Proc of IEEE Symposium on Security and Privacy,2007.Berkeley:IEEE,2007:18-32.

二级参考文献82

  • 1邵立松,窦文华.自相似网络通信量模型研究综述[J].电子与信息学报,2005,27(10):1671-1676. 被引量:10
  • 2Pan Zheng, Peng Hong, Long Xian-zhong, et al. A watermarking-based host correlation detection scheme[A]//2009 International Conference on Management of e-Commerce and e-Government, 2009[C]. Nanchang, China: IEEE Computer Society, 2009:493-497.
  • 3Wang Xin-yuan, Chen Shi-ping,Jajodia S. Tracking anonymous peer-to-peer voip calls on the internet [A] // Proceedings of the 12th ACM Conference on Computer and Communications Security (CCS'05), 2005[C]. Alexandra, Virginia, USA: ACM, 2005 : 81- 91.
  • 4Peng Pai, Ning Peng, Reeves D S, et al. Active timing-based correlation of perturbed traffic flows with chaff packets[A]//Proceedings of the 25th IEEE International Conference on Distributed Computing Systems Workshops ( ICDCSW' 05 ), 2005 [C]. Columbus, OH, USA.. IEEE Computer Society, 2005 : 107-113.
  • 5Pyun Y J, Park Y H, Wang Xin-yuan, et al. Tracing traffic through intermediate hosts that repacketize flows [A] // Proceedings of the 26th IEEE International Conference on Computer Communications (Infocom' 07), 2007 [C]. Anchorage, AK, USA.. IEEE, 2007: 634-642.
  • 6Huang Di-jiang, Agarwal U. Countering repacketization watermarking attacks on tor network[A]ffProeeedings of the 8th International Conference on Application Cryptography and Network Security ( ACNS' 10), 2010 [C]. Beijing, China: Springer, 2010:232-249.
  • 7Kiyavash N, Houmansadr A, Borisov N. Multi-flow attacks against network flow watermarking schemes[A]//Proceedings of 17th USENIX Security, 2008[C]. San Jose, CA, USA: USENIX Association, 2008 : 307-320.
  • 8Wang Xiao-gang, Luo Jun-zhou, Yang Ming. An interval centroid based spread spectrum watermark for tracing multiple network flows [A]// Proceedings of the 2009 IEEE International Conference on Systems, Man, and Cybernetics, 2009 [C]. San Antonio, TX, USA: IEEE, 2009 :4000-4006.
  • 9Wang Xiao-gang, Luo Jun-zhou, Yang Ming. A double interval centroid-based watermark for network flow traceback[A]//Proceedings of the 2010 14tb International Conference on Computer Supported Cooperative Work in Design(CSCWD' 10), 2010[C]. Shanghai, China: IEEE, 2010 : 146-151.
  • 10Peng Pai, Ning Peng,Reeves D S. On the secrecy of timing-based active watermarking trace-back techniques[A]//Proceedings of the 2006 IEEE Symposium on Security and Privacy (SP'06), 2006[C]. Berkeley, California, USA: IEEE Computer Society, 2006,334-349.

共引文献30

同被引文献11

引证文献2

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部