2012 Proceedings IEEE INFOCOM 2012
DOI: 10.1109/infcom.2012.6195626
|View full text |Cite
|
Sign up to set email alerts
|

Obfuscation of sensitive data in network flows

Abstract: Abstract-In the last decade, the release of network flows has gained significant popularity among researchers and networking communities. Indeed, network flows are a fundamental tool for modeling the network behavior, identifying security attacks, and validating research results. Unfortunately, due to the sensitive nature of network flows, security and privacy concerns discourage the publication of such datasets. On the one hand, existing techniques proposed to sanitize network flows do not provide any formal … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
23
0

Year Published

2012
2012
2024
2024

Publication Types

Select...
5
3

Relationship

1
7

Authors

Journals

citations
Cited by 20 publications
(24 citation statements)
references
References 16 publications
(26 reference statements)
0
23
0
Order By: Relevance
“…Netshuffle works by employing k-anonymity methodology on network traces, by ensuring that all trace records appear at least k>1, with k being the anonymized record, and then shuffling gets applied on the kanonymized records, making it difficult for an attacker to decipher due to the distortion [14]. A network trace obfuscation methodology, (k, j)-obfuscation, was proposed by Riboni, Villani, Vitali, Bettini, and Mancini (2012), in which a network flow is considered obfuscated if it cannot be linked with greater assurance, to its source and destination IP addresses [15]. Riboni, et al observed from their implementation of (k, j)-obfuscation, that the large set of network flows maintained the utility of the original network trace [15].…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Netshuffle works by employing k-anonymity methodology on network traces, by ensuring that all trace records appear at least k>1, with k being the anonymized record, and then shuffling gets applied on the kanonymized records, making it difficult for an attacker to decipher due to the distortion [14]. A network trace obfuscation methodology, (k, j)-obfuscation, was proposed by Riboni, Villani, Vitali, Bettini, and Mancini (2012), in which a network flow is considered obfuscated if it cannot be linked with greater assurance, to its source and destination IP addresses [15]. Riboni, et al observed from their implementation of (k, j)-obfuscation, that the large set of network flows maintained the utility of the original network trace [15].…”
Section: Related Workmentioning
confidence: 99%
“…A network trace obfuscation methodology, (k, j)-obfuscation, was proposed by Riboni, Villani, Vitali, Bettini, and Mancini (2012), in which a network flow is considered obfuscated if it cannot be linked with greater assurance, to its source and destination IP addresses [15]. Riboni, et al observed from their implementation of (k, j)-obfuscation, that the large set of network flows maintained the utility of the original network trace [15]. However, the context of data utility remains challenging as each consumer of privatized data will have unique usability requirements, different levels of needed assurance, and therefore, utility becomes constrained to a case-by-case basis, depending on an entity's privacy and usability needs.…”
Section: Related Workmentioning
confidence: 99%
“…Unfortunately, balancing confidentiality protection and data utility when obfuscating network flows is a complex task. In order to limit the generalization of fp-QI values, (k, j)-obfuscation adopts sophisticated methods [3] to partition network hosts in homogeneous groups with respect to their typical traffic patterns. This operation requires: (i) scan of the Fig.…”
Section: Implementation Challengesmentioning
confidence: 99%
“…In our previous research [3], we presented (k, j)-obfuscation: a new obfuscation technique for network flows, that provides formal confidentiality guarantees under realistic assumptions about the adversary's knowledge, while preserving the utility of released data. This extended abstract briefly introduces Obsidian, a scalable and efficient Python implementation of the extended version of the (k, j)-obfuscation technique.…”
Section: Introductionmentioning
confidence: 99%
“…A cryptographic technique to scramble the host part of IP addresses in traces was introduced in [86]. An obfuscation algorithm using a many-to-one mapping between IP addresses and group-ID values was proposed in [94] to protect the sensitive data in network flows. While these anonymization techniques are effective with respect to network measurement and trace collection systems, they do not meet our security requirements -in particular session unlinkability.…”
Section: Related Workmentioning
confidence: 99%