2010
DOI: 10.1016/j.diin.2010.05.013
|View full text |Cite
|
Sign up to set email alerts
|

Leaving timing-channel fingerprints in hidden service log files

Abstract: Fingerprints Tor networkHidden services Timestamps a b s t r a c t Hidden services are anonymously hosted services that can be accessed over an anonymity network, such as Tor. While most hidden services are legitimate, some host illegal content.There has been a fair amount of research on locating hidden services, but an open problem is to develop a general method to prove that a physical machine, once confiscated, was in fact the machine that had been hosting the illegal content. In this paper we assume that t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
12
0

Year Published

2012
2012
2021
2021

Publication Types

Select...
2
2
2

Relationship

0
6

Authors

Journals

citations
Cited by 14 publications
(12 citation statements)
references
References 19 publications
(24 reference statements)
0
12
0
Order By: Relevance
“…The forensic problem of placing identifiable fingerprints in the log files of a machine running a hidden service trough service queries is considered in [24], [10]. This fingerprint is then used to prove that the confiscated machine in fact hosted a particular content, assuming that requests are logged.…”
Section: Related Workmentioning
confidence: 99%
“…The forensic problem of placing identifiable fingerprints in the log files of a machine running a hidden service trough service queries is considered in [24], [10]. This fingerprint is then used to prove that the confiscated machine in fact hosted a particular content, assuming that requests are logged.…”
Section: Related Workmentioning
confidence: 99%
“…While a determined adversary, given enough measurements, may be able to roughly estimate the location of a hidden service, pinpointing its exact location, and then being able to prove that the machine is in fact hosting the hidden content is considerably more challenging if, as we expect, operators of the hidden service suspect they are being monitored [35]. For instance, the hidden service could merely act as a proxy to another machine hosted somewhere else.…”
Section: Potential Intervention Strategiesmentioning
confidence: 99%
“…Shebaro et al proposed the problem of finding the fingerprints in the hidden service log files on the “tor” network of an Apache web server . They used Reed Solomon code for encoding the input bits for the fast recovery of the additive channel.…”
Section: Related Workmentioning
confidence: 99%
“…Shebaro et al proposed the problem of finding the fingerprints in the hidden service log files on the ''tor'' network of an Apache web server. 18 They used Reed Solomon code for encoding the input bits for the fast recovery of the additive channel. The existing HTTP GET request for a web service and the delay of these requests in the tor network are used for determining the timeline analysis of the user request.…”
Section: Related Workmentioning
confidence: 99%