期刊文献+

基于平滑分组的分组间隔时间流水印方法

Packets flow watermarking method based on the inter-packet delay with smooth crossed grouping
下载PDF
导出
摘要 针对现有基于时间信道的主动网络流水印技术缺少自纠错和难以抵御熵值隐蔽性嗅探的缺陷,提出一种基于平滑分组的分组间隔时间流水印方法。利用卷积码扩展水印信息,并采用平滑分组的方法将水印信息嵌入数据分组流中,通过交替调制数据分组间隔时间,使水印数据流的分组间隔分布特征无限逼近于正常的网络流,有效降低了数据分组在传输过程中遇到的时延抖动、分组丢失、分组合并、分组分片等因素干扰。理论分析和实验结果均表明,与现有的数据分组流水印技术相比,该方法具有检测准确度高、顽健性和隐蔽性好的特点。 To improve the self-correction ability and resist the entropy-based detection, a flow watermarking approach based on the inter-packets delays with smooth crossed grouping was proposed. Such an approach extended the water-marking methods using both the convolutional code and the smooth group methods to embed the watermarks into packet flows. By adjusting the inter-packets delays of the crossed packets, the transmission time distribution of the watermarked packets can indefinitely approach to that of any normal packets transmission times. Furthermore, the approach can miti-gate the negative consequences introduced by packets transmission jitters, packets losses, packets aggregations and packets divisions for the watermarks detection. Both theoretical analysis and experimental results show that the proposed approach overweight the known watermarking methods from the aspects of identification accuracy, robustness and hiddenness.
出处 《通信学报》 EI CSCD 北大核心 2017年第10期36-46,共11页 Journal on Communications
基金 国家自然科学基金资助项目(No.61672269) 江苏省科技成果转化基金资助项目(No.BA2015161)~~
关键词 流水印 平滑分组 间隔时间 卷积码 packets flow watermarking, smooth crossed grouping, inter-packet delay, convolutional code
  • 相关文献

参考文献4

二级参考文献132

  • 1周昌令,钱群,赵伊秋,尚群.校园无线网用户群体的移动行为聚集分析[J].通信学报,2013,34(S2):111-116. 被引量:4
  • 2ZHANG Yin, PAXSON V. Detecting stepping stones[ C]//Proc of the 9th Conference on USENIX Security Symposium. Berkeley, CA: USENIX Association, 2000 : 171-184.
  • 3DONOHO D L, FLESIA A G, SHANKAR U, et al. Multiscale stepping-stone detection: detecting pairs of jittered interactive streams by exploiting raaximum tolerable dela'y [ C ]//Proc of the 5th International Symposium on Recent Advances in Intrusion Detection. [ S. 1, ] : Springer, 2002: 17-35.
  • 4BLUM A, SONG D, VENKATARAMAN S. Detection of interactive stepping stones: 'algorithms and confidence bounds [ C ]//Proc of the 7th International Symposium on Recent Advances in Intrusion Detec- tion. IS. 1. ] : Springer, 2004: 258-277.
  • 5WANG Xin-yuan, REEVES D S, WU S F. Inter-packet delay based correlation for tracing encrypted connections through stepping slones [ C ]//Proc of the 7th European Symposium on Research in Computer Security. [ S. 1. ] : Springer-Verlag, 2002 : 244-263.
  • 6PENG Pai, NING Peng, REEVES D S, et al. Active timing-based correlation of perturbed traffic flows with chaff packets [ C ]//Proc of the 25th IEEE Intenmtianal Conference on Distributed Computing Sys- tems Workshops. [ S. 1. ] : IEEE Computer Society, 2005 : 107-113.
  • 7HE Ting, TONG Lang. Detecting encrypted stepping-stone connections[ J ]. IEEE Trans on Signal Processing, 2007, 55 (5) : 1612-1623.
  • 8CHAUM D. Untraceable electronic mail, return addresses, and digital pseudonyms[ J]. Communication of the ACM, 1981, 24( 1 ) : 84- 88.
  • 9DINGLEDINE R, MATHEWSON N, SYVERSON P. Tor: the second-generation onion router[ C]//Proc of the 13th USENIX Security Symposium. [ S. 1. ] : USENIX Association, 2004: 303-320.
  • 10REITER M K, RUBIN A D. Crowds: anonymity for Web transactions [J]. ACM Yrans on Information and System Security, 1998, 1 (1): 66-92.

共引文献34

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部