基于时隙质心流水印的匿名通信追踪技术
作者:
作者单位:

作者简介:

通讯作者:

中图分类号:

基金项目:

国家自然科学基金(60903161, 60903162, 61003257, 61070161, 61070158); 国家重点基础研究发展计划 (973)(2010CB328104); 国家科技支撑计划(2010BAI88B03); 高等学校博士点专项科研基金(200802860031); 江苏省自然科学基金 (BK2008030); 江苏省“网络与信息安全”重点实验室资助项目(BM2003201); “计算机网络与信息集成”教育部重点实验室资助项目 (93K-9-2010-28); “信息安全”国家重


Interval Centroid Based Flow Watermarking Technique for Anonymous Communication Traceback
Author:
Affiliation:

Fund Project:

  • 摘要
  • |
  • 图/表
  • |
  • 访问统计
  • |
  • 参考文献
  • |
  • 相似文献
  • |
  • 引证文献
  • |
  • 资源附件
  • |
  • 文章评论
    摘要:

    基于扩频的流水印通过扩频技术对水印信号进行编码,将其嵌入特定通信流中以确认网络主体间的通信关系,可以有效地对匿名滥用进行追踪.流水印的实施分为编码、调制、解调、解码等步骤.其中,水印载体的选择尤为重要,关系到水印的健壮性和隐秘性.已有扩频流水印方案选用流速率作为水印载体,由于大部分匿名通信应用,如Web 浏览、即时通信、远程登录等均产生交互式流量,其速率是非稳定的,因而以流速率作为水印载体具有很大的局限性.此外,目前已存在多种针对此类水印隐秘性的攻击技术,降低了追踪的效果.在扩频流水印模型的基础上,引入与特定流无关的基于时隙质心的水印载体,提出一种新型流水印技术.理论分析与实验结果表明,这种新型流水印能够适用于对交互式与非交互式流量的追踪,有着更为广泛的适用性.此外,新型流水印能够有效抵抗现有攻击,保证追踪的隐秘性.

    Abstract:

    The spread spectrum based flow watermarking, which can be used to trace anonymity abuses effectively, applies spread spectrum technique to encode watermark signals and embeds them into suspect flows. This serves to confirm the communication relationship among network users. The implementation of watermarking can be divided into four phases: Signal encoding, flow modulation, flow demodulation and signal decoding. It is important to choose the right watermark carrier that determines the robustness and invisibility of watermarking techniques. Since most applications using anonymous communication, such as Web browsing, instant message and remote login generate interactive traffic with unstable traffic rate, existing spread spectrum based flow watermarking adopting traffic rate as its carrier has big limitations. Furthermore, there exist some attacks against the invisibility of this watermarking technique, destroying the traceback effect. Based on the spread spectrum flow marking model, this paper proposes a novel flow watermarking technique that adopts interval centroid as its watermark carrier, which is insensitive to different types of flows. The theoretical analysis and experimental results show that this flow watermarking technique is appropriate for both interactive and non-interactive traffic, and can resist most existing attacks against flow watermarking.

    参考文献
    相似文献
    引证文献
引用本文

张璐,罗军舟,杨明,何高峰.基于时隙质心流水印的匿名通信追踪技术.软件学报,2011,22(10):2358-2371

复制
分享
文章指标
  • 点击次数:
  • 下载次数:
  • HTML阅读次数:
  • 引用次数:
历史
  • 收稿日期:2009-12-05
  • 最后修改日期:2010-07-28
  • 录用日期:
  • 在线发布日期:
  • 出版日期:
您是第位访问者
版权所有:中国科学院软件研究所 京ICP备05046678号-3
地址:北京市海淀区中关村南四街4号,邮政编码:100190
电话:010-62562563 传真:010-62562533 Email:jos@iscas.ac.cn
技术支持:北京勤云科技发展有限公司

京公网安备 11040202500063号