RAINBOW: A Robust And Invisible Non-Blind Watermark for Network Flows
暂无分享,去创建一个
Nikita Borisov | Amir Houmansadr | Negar Kiyavash | Amir Houmansadr | A. Houmansadr | N. Kiyavash | N. Borisov
[1] Douglas S. Reeves,et al. Robust correlation of encrypted attack traffic through stepping stones by manipulation of interpacket delays , 2003, CCS '03.
[2] Dawn Xiaodong Song,et al. Detection of Interactive Stepping Stones: Algorithms and Confidence Bounds , 2004, RAID.
[3] Ingemar J. Cox,et al. Secure spread spectrum watermarking for multimedia , 1997, IEEE Trans. Image Process..
[4] Nick Mathewson,et al. Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.
[5] Stuart Staniford-Chen,et al. Holding intruders accountable on the Internet , 1995, Proceedings 1995 IEEE Symposium on Security and Privacy.
[6] Nikita Borisov,et al. Multi-flow Attacks Against Network Flow Watermarking Schemes , 2008, USENIX Security Symposium.
[7] Steven Gianvecchio,et al. Detecting covert timing channels: an entropy-based approach , 2007, CCS '07.
[8] Peng Ning,et al. On the secrecy of timing-based active watermarking trace-back techniques , 2006, 2006 IEEE Symposium on Security and Privacy (S&P'06).
[9] Xinwen Fu,et al. DSSS-Based Flow Marking Technique for Invisible Traceback , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[10] Matthew K. Wright,et al. Timing Attacks in Low-Latency Mix Systems (Extended Abstract) , 2004, Financial Cryptography.
[11] David E. Culler,et al. Operating Systems Support for Planetary-Scale Network Services , 2004, NSDI.
[12] Gregory W. Wornell,et al. Quantization Index Modulation Methods for Digital Watermarking and Information Embedding of Multimedia , 2001, J. VLSI Signal Process..
[13] Sushil Jajodia,et al. Tracking anonymous peer-to-peer VoIP calls on the internet , 2005, CCS '05.
[14] Vern Paxson,et al. Multiscale Stepping-Stone Detection: Detecting Pairs of Jittered Interactive Streams by Exploiting Maximum Tolerable Delay , 2002, RAID.
[15] Douglas S. Reeves,et al. Inter-Packet Delay Based Correlation for Tracing Encrypted Connections through Stepping Stones , 2002, ESORICS.
[16] Lang Tong,et al. Detecting Encrypted Stepping-Stone Connections , 2007, IEEE Transactions on Signal Processing.
[17] Yin Zhang,et al. Detecting Stepping Stones , 2000, USENIX Security Symposium.
[18] George Danezis,et al. The Traffic Analysis of Continuous-Time Mixes , 2004, Privacy Enhancing Technologies.
[19] Peng Ning,et al. Tracing Traffic through Intermediate Hosts that Repacketize Flows , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.
[20] H. Vincent Poor,et al. An Introduction to Signal Detection and Estimation , 1994, Springer Texts in Electrical Engineering.
[21] Tatu Ylönen,et al. The Secure Shell (SSH) Protocol Architecture , 2006, RFC.
[22] Sushil Jajodia,et al. Network Flow Watermarking Attack on Low-Latency Anonymous Communication Systems , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[23] Walter Bender,et al. Techniques for Data Hiding , 1996, IBM Syst. J..