Interval-based flow watermarking for tracing interactive traffic
暂无分享,去创建一个
[1] Craig Partridge,et al. Hash-based IP traceback , 2001, SIGCOMM.
[2] Deborah Estrin,et al. An Empirical Workload Model for Driving Wide-Area TCP/IP Network Simulations , 2001 .
[3] Anna R. Karlin,et al. Practical network support for IP traceback , 2000, SIGCOMM.
[4] Gregory W. Wornell,et al. Quantization index modulation: A class of provably good methods for digital watermarking and information embedding , 2001, IEEE Trans. Inf. Theory.
[5] Peng Ning,et al. Tracing Traffic through Intermediate Hosts that Repacketize Flows , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.
[6] Matthew K. Wright,et al. Timing Attacks in Low-Latency Mix Systems (Extended Abstract) , 2004, Financial Cryptography.
[7] Biswanath Mukherjee,et al. DIDS (distributed intrusion detection system)—motivation, architecture, and an early prototype , 1997 .
[8] Paul F. Syverson,et al. Onion routing , 1999, CACM.
[9] Nikita Borisov,et al. Multi-flow attack resistant watermarks for network flows , 2009, 2009 IEEE International Conference on Acoustics, Speech and Signal Processing.
[10] Paul Syverson,et al. Onion Routing for Anonymous and Private Internet Connections , 1999 .
[11] George Danezis,et al. Low-cost traffic analysis of Tor , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).
[12] Nikita Borisov,et al. Multi-flow Attacks Against Network Flow Watermarking Schemes , 2008, USENIX Security Symposium.
[13] Hiroaki Etoh,et al. Finding a Connection Chain for Tracing Intruders , 2000, ESORICS.
[14] Peng Ning,et al. Active timing based techniques for attack attribution through stepping stones , 2006 .
[15] Dawn Xiaodong Song,et al. Detection of Interactive Stepping Stones: Algorithms and Confidence Bounds , 2004, RAID.
[16] Nikita Borisov,et al. RAINBOW: A Robust And Invisible Non-Blind Watermark for Network Flows , 2009, NDSS.
[17] Vitaly Shmatikov,et al. Timing Analysis in Low-Latency Mix Networks: Attacks and Defenses , 2006, ESORICS.
[18] Xinwen Fu,et al. DSSS-Based Flow Marking Technique for Invisible Traceback , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[19] Peng Ning,et al. Robust network-based attack attribution through probabilistic watermarking of packet flows , 2005 .
[20] Peter B. Danzig,et al. tcplib: A Library of TCP Internetwork Traffic Characteristics , 2002 .
[21] Douglas S. Reeves,et al. Inter-Packet Delay Based Correlation for Tracing Encrypted Connections through Stepping Stones , 2002, ESORICS.
[22] Riccardo Bettati,et al. IEEE TRANSACTIONS ON SYSTEMS , MAN , AND CYBERNETICS — PART A : SYSTEMS AND HUMANS , 2001 .
[23] Gerhard C. Langelaar,et al. Copy Protection for Multimedia Data based on Labeling Techniques , 1998 .
[24] Yin Zhang,et al. Detecting Stepping Stones , 2000, USENIX Security Symposium.
[25] Sushil Jajodia,et al. Tracking anonymous peer-to-peer VoIP calls on the internet , 2005, CCS '05.
[26] Peng Ning,et al. Active timing-based correlation of perturbed traffic flows with chaff packets , 2005, 25th IEEE International Conference on Distributed Computing Systems Workshops.
[27] Nikita Borisov,et al. SWIRL: A Scalable Watermark to Detect Correlated Network Flows , 2011, NDSS.
[28] Sang Lyul Min,et al. Caller ID System in the Internet Environment , 1993, USENIX Security Symposium.
[29] Vern Paxson,et al. Multiscale Stepping-Stone Detection: Detecting Pairs of Jittered Interactive Streams by Exploiting Maximum Tolerable Delay , 2002, RAID.
[30] Tatu Ylönen,et al. The Secure Shell (SSH) Protocol Architecture , 2006, RFC.
[31] Sushil Jajodia,et al. Network Flow Watermarking Attack on Low-Latency Anonymous Communication Systems , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[32] Walter Bender,et al. Techniques for Data Hiding , 1996, IBM Syst. J..
[33] Nick Mathewson,et al. Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.
[34] Stuart Staniford-Chen,et al. Holding intruders accountable on the Internet , 1995, Proceedings 1995 IEEE Symposium on Security and Privacy.
[35] Peng Ning,et al. On the secrecy of timing-based active watermarking trace-back techniques , 2006, 2006 IEEE Symposium on Security and Privacy (S&P'06).
[36] Douglas S. Reeves,et al. Sleepy Watermark Tracing: An Active Network-Based Intrusion Response Framework , 2001, SEC.
[37] L. Marvel. Information Hiding: Steganography and Watermarking , 2005 .
[38] Sally Floyd,et al. Wide area traffic: the failure of Poisson modeling , 1995, TNET.
[39] Douglas S. Reeves,et al. Robust correlation of encrypted attack traffic through stepping stones by manipulation of interpacket delays , 2003, CCS '03.