2019
DOI: 10.2478/popets-2019-0021
|View full text |Cite
|
Sign up to set email alerts
|

MorphIT: Morphing Packet Reports for Internet Transparency

Abstract: Can we improve Internet transparency without worsening user anonymity? For a long time, researchers have been proposing transparency systems, where traffic reports produced at strategic network points help assess network behavior and verify service-level agreements or neutrality compliance. However, such reports necessarily reveal when certain traffic appeared at a certain network point, and this information could, in principle, be used to compromise low-latency anonymity networks like Tor. In this paper, we e… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
1
1

Relationship

0
2

Authors

Journals

citations
Cited by 2 publications
(3 citation statements)
references
References 29 publications
0
3
0
Order By: Relevance
“…CAIDA -The dataset collected by CAIDA consists of anonymized Internet traces [35] captured from a passive monitor [14] located in an Equinix data center in New York City. The monitor connects to a 9953 Mbps Tier-1 ISP backbone link between New York and São Paulo.…”
Section: Mawi -mentioning
confidence: 99%
See 1 more Smart Citation
“…CAIDA -The dataset collected by CAIDA consists of anonymized Internet traces [35] captured from a passive monitor [14] located in an Equinix data center in New York City. The monitor connects to a 9953 Mbps Tier-1 ISP backbone link between New York and São Paulo.…”
Section: Mawi -mentioning
confidence: 99%
“…We acknowledge that a port-based identification will underestimate the observed traffic shares, however, an exhaustive application identification method is not the focus of this work. Due to the datasets anonymizing IP prefixes and addresses at the cost of the report transparency [35], we cannot incorporate additional information of the traces, such as sources and destinations, over a more extended period of time for a more fine-grained identification. As such, this does not allow us to draw conclusions for the endpoints of the measured traces, e.g., regarding potential geographic relationships.…”
Section: Limitations and Future Directionsmentioning
confidence: 99%
“…This has been followed by a number of proposals all centered around privacy-preserving data collection in networks. For example, [76] have recently proposed an algorithm to provide aggregated insight into network flows, even in settings with limited number of flows.…”
Section: Transparency Vs Anonymitymentioning
confidence: 99%