Open Access   Article Go Back

Traffic Analysis Attacks Over Networks of Anonymous Communication

Parul 1 , Narinder Sharma2

Section:Research Paper, Product Type: Journal Paper
Volume-6 , Issue-10 , Page no. 164-171, Oct-2018

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v6i10.164171

Online published on Oct 31, 2018

Copyright © Parul, Narinder Sharma . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Parul, Narinder Sharma, “Traffic Analysis Attacks Over Networks of Anonymous Communication,” International Journal of Computer Sciences and Engineering, Vol.6, Issue.10, pp.164-171, 2018.

MLA Style Citation: Parul, Narinder Sharma "Traffic Analysis Attacks Over Networks of Anonymous Communication." International Journal of Computer Sciences and Engineering 6.10 (2018): 164-171.

APA Style Citation: Parul, Narinder Sharma, (2018). Traffic Analysis Attacks Over Networks of Anonymous Communication. International Journal of Computer Sciences and Engineering, 6(10), 164-171.

BibTex Style Citation:
@article{Sharma_2018,
author = {Parul, Narinder Sharma},
title = {Traffic Analysis Attacks Over Networks of Anonymous Communication},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {10 2018},
volume = {6},
Issue = {10},
month = {10},
year = {2018},
issn = {2347-2693},
pages = {164-171},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=2999},
doi = {https://doi.org/10.26438/ijcse/v6i10.164171}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v6i10.164171}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=2999
TI - Traffic Analysis Attacks Over Networks of Anonymous Communication
T2 - International Journal of Computer Sciences and Engineering
AU - Parul, Narinder Sharma
PY - 2018
DA - 2018/10/31
PB - IJCSE, Indore, INDIA
SP - 164-171
IS - 10
VL - 6
SN - 2347-2693
ER -

VIEWS PDF XML
529 390 downloads 238 downloads
  
  
           

Abstract

The Infrastructure of Onion routing has major feature which is its flexibility and that is common to all kind of distributed systems. The Onion routing approach offers anonymous data transfer scheme worldwide. The traffic analysis method can be used to break anonymity of the anonymous network, for example TORs (The Onion Routing). Traffic confirmation attacks in low latency networks, mixing networks and in other similar networks are active fields of research. The main idea behind this research is traffic confirmation and analysis of attacks in anonymous communication. Traffic confirmation attacks are used in this research to make successful analysis of traffic of communicating parties over anonymous communication on Internet. It is described in detail that the nature of dropping the packets of Tor Protocol (the onion router) can put anonymity in danger and can harm it. In this paper advantage has been taken of forward compatibility feature by TOR to perform a new drop mark attack and also explained about different traffic confirmation attacks.

Key-Words / Index Term

TOR, Services, Security, Privacy, Attacks, Anonymity, Traffic Analysis

References

[1] “Traffic Analysis.” Wikipedia, Wikimedia Foundation, Aug. 2018, en.wikipedia.org/wiki/ Traffic_analysis.
[2] Leuven, K.U. Introducing Traffic Analysis Attacks, Defences and Public Policy Issues. Dec. 2005, www0.cs.ucl.ac.uk/staff/G.Danezis/talks/TAIntro-prez.pdf.
[3] Murdoch, Steven J., and George Danezis. "Low-cost traffic analysis of Tor." Security and Privacy, 2005 IEEE Symposium on. IEEE, 2005.
[4] Borisov, N., D Anezis, G., Mittal, P.,And Tabriz, P.” Denial of service or denial of security? How attacks on reliability can compromise anonymity. In CCS ’07: Proceedings of the 14th ACM onference on Computer and communications security (New York, NY, USA, October 2007), ACM, pp. 92–102
[5] Pappas, V., A Thanasopoulos , E., Ioannidis, S.,And Markatos, E. P. Compromising anonymity sing packet spinning. In Proceedings of the 11th Information Security Conference (ISC 2008) (2008), T.-C. Wu, C.-L. Lei, V. Rijmen, and D.-T. Lee, Eds., vol. 5222 of Lecture Notes in computer Science, Springer,pp. 161–174.
[6] A. Back, U. Moller, and A. Stiglic, “Traffic analysis attacks and trade-offs in anonymity providing systems,” Lecture Notes in Computer Science, vol. 2137, no. 245-257, p. 76, 2001.
[7] Evans, Nathan S., Roger Dingledine, and Christian Grothoff. "A Practical Congestion Attack on Tor Using Long Paths." USENIX Security Symposium. 2009.
[8] A. Acquisti, R. Dingledine, and P. Syverson. On the economics of anonymity. In R. N. Wright, editor, Financial Cryptography. Springer-Verlag, LNCS 2742, 2003.
[9] A. Hintz. Fingerprinting websites using traffic analysis. In R. Dingledine and P. Syverson, editors, Privacy Enhancing Technologies (PET 2002), pages 171-178. Springer-Verlag, LNCS 2482, 2002.
[10] Rochet, Florentin, and Olivier Pereira. "Dropping on the Edge: Flexibility and Traffic Confirmation in Onion Routing Protocols." Proceedings on Privacy Enhancing Technologies 2018.2 (2018): 27-46.
[11] Ling, Zhen, et al. "Extensive analysis and large-scale empirical evaluation of Tor bridge discovery." INFOCOM, 2012 Proceedings IEEE. IEEE, 2012.
[12] Syverson, Paul, R. Dingledine, and N. Mathewson. "Tor: The second generation onion router." Usenix Security. 2004.
[13] X. Fu, Z. Ling, J. Luo, W. Yu, W. Jia, and W. Zhao. “One cell is enough to break tor’s anonymity”, In Proceedings of Black Hat Technical Security Conference, pages 578–589.Citeseer, 2009.
[14] A. Biryukov, I. Pustogarov, and R.-P. Weinmann. Trawling for Tor Hidden services: Detection, measurement, deanonymization In Proceedings of the 2013 IEEE Symposium on Security and Privacy, May 2013.
[15] Top-1000 alexa data set. http://s3.amazonaws.com/alexa-static/top-1m.csv.zip, 2017. Accessed: 2017-05-20.
[16] Ling, Zhen, et al. "Extensive analysis and large-scale empirical evaluation of Tor bridge discovery." INFOCOM, 2012 Proceedings IEEE. IEEE, 2012.
[17] Diaz, C., Preneel, B.: Taxonomy of mixes and dummy traffic. In: Deswarte, Y., Cuppens, F., Jajodia, S., Wang, L. (eds.) SEC 2004. IIFIP, vol. 148, pp. 217–232. Springer, Boston, MA (2004).
[18] Kohls, Katharina Siobhan, and Christina Pöpper. "POSTER: Traffic Analysis Attacks in Anonymity Networks." Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security. ACM, 2017.