+ All Categories
Home > Documents > Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Date post: 23-Feb-2016
Category:
Upload: enrico
View: 19 times
Download: 0 times
Share this document with a friend
Description:
Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis. Charles V. Wright MIT Lincoln Laboratory. Scott E. Coull Johns Hopkins University. Fabian Monrose University of North Carolina. Presented by Yang Gao 11/2/2011. Outline. Potential Hazards - PowerPoint PPT Presentation
Popular Tags:
43
Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis Presented by Yang Gao 11/2/2011 Charles V. Wright MIT Lincoln Laboratory Scott E. Coull Johns Hopkins University Fabian Monrose University of North Carolina
Transcript
Page 1: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Traffic Morphing: An Efficient DefenseAgainst Statistical Traffic Analysis

Presented by Yang Gao11/2/2011

Charles V. WrightMIT Lincoln Laboratory

Scott E. CoullJohns Hopkins University

Fabian MonroseUniversity of North Carolina

Page 2: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Outline Potential Hazards Counter measures and Traffic

Morphing How it works? Evaluation and Results

Page 3: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Privacy Security

Page 4: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Privacy Security

Packet Sizeand

Timing Information

Privacy Leakage

Classification ToolsLanguage of a VoIP

callPassword in SSH

Web browsing habits...

Page 5: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

How does the attack happen

Webpage browsing Statistical Identification of Encrypted

Web Browsing Traffic (Sun,Q. Stanford University)

Page 6: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

A 2000 sample from

100,000 WebPages

Only Objects number and

sizes are recorded

Jaccard’s coefficient

Trained classifier

Page 7: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

How does the attack happen

Webpage browsing Statistical Identification of Encrypted

Web Browsing Traffic (Sun,Q. Et Stanford University)

Inferring the Source of Encrypted HTTP Connections (Marc Liberatore and Brian Neil Levine UMA)

Identification of Encrypted VoIP Traffic

Page 8: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Results of the Classifiers

Page 9: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Outline Potential Hazards Counter measures and Traffic

Morphing How it works? Evaluation and Results

Page 10: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Countermeasures Padding Mimicking Morphing Sending at fixed time

intervals(counter the timing analysis)

Page 11: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Comparison

Page 12: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Traffic Morphing

morphing

morphing

Page 13: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

How does the morphing work?

L1 L2L1

L2 L1 L2

NL1 : NL2 = 2 : 1

NL1 : NL2 = 1 : 2

Page 14: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Outline Potential Hazards Counter measures and Traffic

Morphing How it works? Evaluation and Results

Page 15: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Traffic Morphing Goals

Good resemblance in packet size distribution

Less overhead Steps

Morphing matrix construction

Page 16: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Morphing MatrixSize x1

Size xn

Size y1

Size yn

2*n equations and n2 unknowns

Page 17: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

How to solve these equations?

We won't solve them directly. Convex Optimization

Cost Function

Restrictions

Page 18: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Example

L1 L2L1

L2 L1 L2

Page 19: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Example

L1 L2L1

L1L2 L2

Reduce?Add more constrains to avoid this situation.

Page 20: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Steps for Traffic Morphing Matrix Construction

Select the source process and calculate the probability distribution of the packets size.

Select the target process and calculate the probability distribution of the packets size.

Solve the morphing matrix with optimization method which could minimize the cost while following the restrictions.

Traffic Morphing Get the packet to send. set up a random number to select the element in the matrix Calculate the corresponding packet size. Padding or reduce the packet size Transmit the new packet.

Page 21: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Traffic Morphing Goals

Good resemblance in packet size distribution

Less overhead Steps

Morphing matrix construction Additional Morphing Constraints

Page 22: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Pitfall 1 System is over-specified

Y = AX Solution:

Multi-level programming Find Z which is closest to Y Find A which such that most efficiently maps

X to Z Z=A’X => Minimize( fd(Y,Z) ) Z=AX => Minimize( f0(A) )

Page 23: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Traffic Morphing Goals

Good resemblance in packet size distribution

Less overhead Steps

Morphing matrix construction Additional Morphing Constraints Dealing with Large Sample Spaces

Page 24: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Pitfall 2 Pool Scalability

Pentium 4 2.8G run 1 hr for 80x80 matrix with 6560 constraints

MTU(40~1500) means 1460x1460 Matrix

Solution Multi-level method Sub-matrix Morphing

Page 25: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Multi-level method

Page 26: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Traffic Morphing in sum Goals

Good resemblance in packet size distribution

Less overhead Steps

Morphing matrix construction Convex optimization

Additional Morphing Constraints 2 level Multi-level programming

Dealing with Large Sample Spaces Sub-matrix Morphing

Page 27: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Outline Potential Hazards Counter measures and Traffic

Morphing How it works? Evaluation and Results

Page 28: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Evaluation Encrypted Voice over IP Web Page Identification

Defeating Original Classifier Evaluating Indistinguishability

Page 29: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Encrypted Voice over IP Language Identification of Encrypted

VoIP Traffic:Alejandra y Roberto or Alice and Bob?

Charles V. Wright Lucas Ballard Fabian Monrose Gerald M. Massonfrom Department of Computer Science

Johns Hopkins University

Page 30: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

White box encode

Page 31: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Why even the encrypted voice packet will leak information

Unigram frequencies of bit rates

Page 32: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

2-gram resemblance

Page 33: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Blackbox

Page 34: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Results for original classifier

Page 35: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Results for Indistinguishablity

Page 36: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Overhead

Page 37: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Web page Identification

Page 38: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Overhead

Page 39: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Practical Considerations Short Network Sessions

Short of packets generated by source? Keep generating until reach a distance

threshold Variations in Source Distribution

Packets size difference for training and using? Divide and conquer

Reduced Packet Sizes How to deal with the reduced packet size in

HTTP Packing to the next

Page 40: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Traffic Morphing in a nut shell

Resemblance Morphing Matrix Convex Optimization

Overhead Minimization Additional Morphing Constraints Dealing with Large Sample Spaces

Practical Considerations Short Network Sessions Variations in Source Distribution Reduced Packet Sizes

Page 41: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Conclusion User privacy are vulnerable even

under encryption protected. Traffic morphing is effective and

robust Traffic morphing is applicable. Traffic morphing is much more

efficient than padding.

Page 42: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Discussion The other side of morphing

Anti-intrude-detection. Mimicry attack

System call sequence

Malicious call combination

library

deny

accept

morphing

Page 43: Traffic Morphing: An Efficient Defense Against Statistical Traffic Analysis

Thank you!


Recommended