期刊文献+

基于SDN的匿名通信追踪模型的研究 被引量:1

Anonymous Communication Tracking Scheme Based on SDN
下载PDF
导出
摘要 传统匿名通信追踪方法在传统网络结构下存在难以部署、复用性、扩展性差的问题,论文基于软件定义网络SDN将控制平面与数据平面相分离的架构优势,结合SDN新型架构与网络流水印技术,利用IP时间隐通道和码元扩展技术,提出一种新型匿名通信追踪模型SACT。实验结果表明,在多种网络环境下SACT具有良好的检测率和误码率,能够可靠地确认追踪双方的通信关系,同时能够较好地解决追踪部署问题,提高了匿名通信追踪的可用性。 The traditional anonymous communication tracking methods have problems of deployment,reusability and scalabil ity under the traditional network structure.In this paper,a new model of anonymous communication tracking scheme based on SDN architectural which has the advantage of separating the control plane from the data plane is proposed.It takes advantage of the SDN architecture and network watermarking technology,a nd then combined IP covert timing channels and code extension technology.The experimental results show that it has high detection rate and low bit error rate in a variety of network environments,and can reli ably confirm the communication relationship between the two parties.At the same time,it can solve the problem of the deployment of tracking devices and improve the availability of anonymous communication tracking method.
作者 薛智宇 XUE Zhiyu(College of Computer and Communication Engineering,China University of Petroleum(East China),Qingdao 266580)
出处 《计算机与数字工程》 2019年第10期2413-2416,2459,共5页 Computer & Digital Engineering
基金 山东省重点研发计划项目(编号:2015GGX101045)资助
关键词 匿名通信追踪 软件定义网络 网络水印 卷积码 误码率 anonymous communication tracking SDN watermarking convolutional code bit error rate
  • 相关文献

参考文献5

二级参考文献51

  • 1邵立松,窦文华.自相似网络通信量模型研究综述[J].电子与信息学报,2005,27(10):1671-1676. 被引量:10
  • 2Pan Zheng, Peng Hong, Long Xian-zhong, et al. A watermarking-based host correlation detection scheme[A]//2009 International Conference on Management of e-Commerce and e-Government, 2009[C]. Nanchang, China: IEEE Computer Society, 2009:493-497.
  • 3Wang Xin-yuan, Chen Shi-ping,Jajodia S. Tracking anonymous peer-to-peer voip calls on the internet [A] // Proceedings of the 12th ACM Conference on Computer and Communications Security (CCS'05), 2005[C]. Alexandra, Virginia, USA: ACM, 2005 : 81- 91.
  • 4Peng Pai, Ning Peng, Reeves D S, et al. Active timing-based correlation of perturbed traffic flows with chaff packets[A]//Proceedings of the 25th IEEE International Conference on Distributed Computing Systems Workshops ( ICDCSW' 05 ), 2005 [C]. Columbus, OH, USA.. IEEE Computer Society, 2005 : 107-113.
  • 5Pyun Y J, Park Y H, Wang Xin-yuan, et al. Tracing traffic through intermediate hosts that repacketize flows [A] // Proceedings of the 26th IEEE International Conference on Computer Communications (Infocom' 07), 2007 [C]. Anchorage, AK, USA.. IEEE, 2007: 634-642.
  • 6Huang Di-jiang, Agarwal U. Countering repacketization watermarking attacks on tor network[A]ffProeeedings of the 8th International Conference on Application Cryptography and Network Security ( ACNS' 10), 2010 [C]. Beijing, China: Springer, 2010:232-249.
  • 7Kiyavash N, Houmansadr A, Borisov N. Multi-flow attacks against network flow watermarking schemes[A]//Proceedings of 17th USENIX Security, 2008[C]. San Jose, CA, USA: USENIX Association, 2008 : 307-320.
  • 8Wang Xiao-gang, Luo Jun-zhou, Yang Ming. An interval centroid based spread spectrum watermark for tracing multiple network flows [A]// Proceedings of the 2009 IEEE International Conference on Systems, Man, and Cybernetics, 2009 [C]. San Antonio, TX, USA: IEEE, 2009 :4000-4006.
  • 9Wang Xiao-gang, Luo Jun-zhou, Yang Ming. A double interval centroid-based watermark for network flow traceback[A]//Proceedings of the 2010 14tb International Conference on Computer Supported Cooperative Work in Design(CSCWD' 10), 2010[C]. Shanghai, China: IEEE, 2010 : 146-151.
  • 10Peng Pai, Ning Peng,Reeves D S. On the secrecy of timing-based active watermarking trace-back techniques[A]//Proceedings of the 2006 IEEE Symposium on Security and Privacy (SP'06), 2006[C]. Berkeley, California, USA: IEEE Computer Society, 2006,334-349.

共引文献78

同被引文献3

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部