期刊文献+

SSH匿名流量网站指纹攻击方法 被引量:1

Website Fingerprinting Attack Method Against SSH Anonymous Traffic
下载PDF
导出
摘要 SSH匿名通信系统是保护信息安全和用户隐私的一种有效手段,但SSH匿名通信也有可能被用于网络犯罪活动,针对SSH匿名通信被滥用难以监管的问题,提出一种基于一维卷积神经网络的SSH匿名流量网站指纹攻击方法。该方法将特征工程与预测分类步骤整合,避免了传统指纹攻击方法中的特征提取、选择与组合的手工过程,将下行网络流按字节转换为相应数值并归一化,然后使用深度一维卷积神经网络提取高维流量指纹特征并预测分类,通过实验对100个网站目标进行指纹攻击,准确率达到92.03%,表明该方法能够对SSH匿名通信进行有效指纹攻击。 SSH anonymous communication system is an effective means to protect information security and user’s privacy, but SSH anonymous communication may also be used for cybercrime activities. For the problem of SSH anonymous communication system being abuse is difficult to supervise, a website fingerprinting attack method against SSH anonymous traffic based on one-dimensional convolution neural network is proposed. The method integrates the feature engineering and the classification prediction step, and avoids the manual process of feature extraction, selection and combination in the traditional fingerprinting attack method. The method converts the downlink network stream into corresponding numeric values and normalizes them, then extracts the high-dimensional trafficfingerprint features and predicts the classification using the depth one-dimensional convolutional neural network. Through the experiment, using fingerprinting attack on 100 website targets, the accuracy rate reaches 92.03% and it indicates that the method can effectively attack the SSH anonymous communication.
作者 王凯 陈立云 李昊鹏 WANG Kai;CHEN Liyun;LI Haopeng(Equipment Simulation and Training Centre, Army Engineering University, Shijiazhuang 050003, China;Unit 32151 of PLA, China)
出处 《计算机工程与应用》 CSCD 北大核心 2019年第21期99-103,109,共6页 Computer Engineering and Applications
基金 国家自然科学基金(No.51377170,No.61271152) 国家青年科学基金(No.61602505)
关键词 网站指纹攻击 匿名通信 流量分析 卷积神经网络 SSH协议 website fingerprinting attack anonymous communication traffic analysis convolutional neural network SSH protocol
  • 相关文献

参考文献2

二级参考文献24

  • 1Dingledine R, Mathewson N, Syverson P. Tor: The second- generation onion router//Proceedings oi the 13th USENIX Security Symposium. San Diego, USA, 2004:21-21.
  • 2Yu W, Fu XW, Graham X, et al. DSSS-based flow marking technique for invisible traceback//Proceedings of the IEEE Symposium on Security and Privacy (IEEE S P). Oakland, USA, 2007:18-32.
  • 3Ling Z, Luo JZ, Yu W, et al. A new cell-counting-based attack against tor. IEEE/ACM Transactions on Networking, 2012, 20(4): 1245-1261.
  • 4Hintz A. Fingerprinting websites using traffic analysis// Proceedings of the Privacy Enhancing Technologies Workshop. San Francisco, USA, 2002:171-178.
  • 5Sun Q, Simon D, Wang Y, et al. Statistical identification of encrypted Web browsing traffic//Proeeedings of the 2002 IEEE Symposium on Security and Privacy (IEEE S -P). Oakland, USA, 2002:19-30.
  • 6Bissias G, Liberatore M, Jensen D, Levine B. Privacy vulnerabilities in encrypted HTTP streams//Proceedings of the Privacy Enhancing Technologies Workshop. ,Cavtat, Croatia, 2005:1-11.
  • 7Liberatore M, Levine B. Inferring the source of encrypted HTTP connections//Proceedings of the 13th ACM Conference on Computer and Communications Security(CCS). Alexandria, USA, 2006:255-263.
  • 8Herrmann D, Wendolsky R, Federrath H. Website finger- printing: Attacking popular privacy enhancing technologies with the multinomial naive-bayes classifier//Proceedings of the 2009 ACM Workshop on Cloud Computing Security (CCSW). Chicago, USA, 2009:31-42.
  • 9Lu L, Chang E, Chan M. Website fingerprinting and identi- fication using ordered feature sequences//Proceedings of the European Symposium on Research in Computer Security (ESORICS). Athens, Greece, 2010:199-214.
  • 10Ling Z, Luo JZ, Zhang Y, et al. A novel network delay based side-channel attack: Modeling and defense//Proceed- ings of the 31th IEEE International Conference on Computer Communications (INFOCOM). Orlando, USA, 2012: 2390- 2398.

共引文献77

同被引文献1

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部