2010
DOI: 10.1007/978-3-642-15497-3_31
|View full text |Cite
|
Sign up to set email alerts
|

Abstract: Transmitting voice communication over untrusted networks puts personal information at risk. Although voice streams are typically encrypted to prevent unwanted eavesdropping, additional features of voice communication protocols might still allow eavesdroppers to discover information on the transmitted content and the speaker.We develop a novel approach for unveiling the identity of speakers who participate in encrypted voice communication, solely by eavesdropping on the encrypted traffic. Our approach exploits … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
17
0

Year Published

2011
2011
2024
2024

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 38 publications
(18 citation statements)
references
References 19 publications
1
17
0
Order By: Relevance
“…Concurrently with our research, Backes et al [39] proposed an approach to detect speakers by measuring distance between distributions of silence gaps and talk spurts and the comparable detection performance is reported in [39]. The major differences between our traffic analysis attacks and the attacks proposed by Backes et al [39] are: 1) Our attacks can filter out the noise caused by the random network delay so that the traces to be detected can be collected even from the last hop of a speech commu nication path.…”
Section: Related Worksupporting
confidence: 87%
See 1 more Smart Citation
“…Concurrently with our research, Backes et al [39] proposed an approach to detect speakers by measuring distance between distributions of silence gaps and talk spurts and the comparable detection performance is reported in [39]. The major differences between our traffic analysis attacks and the attacks proposed by Backes et al [39] are: 1) Our attacks can filter out the noise caused by the random network delay so that the traces to be detected can be collected even from the last hop of a speech commu nication path.…”
Section: Related Worksupporting
confidence: 87%
“…The major differences between our traffic analysis attacks and the attacks proposed by Backes et al [39] are: 1) Our attacks can filter out the noise caused by the random network delay so that the traces to be detected can be collected even from the last hop of a speech commu nication path. Extensive experiments show that the attacks are effective even for international speech communications routed through the commercial anonymity networks.…”
Section: Related Workmentioning
confidence: 99%
“…The average EER of their tests is around 16 %. [2,61] -Prerequisite: The UAs employ silence suppression.…”
Section: Identify Spoken Feature By Packet Sizementioning
confidence: 99%
“…The privacy preserving issue has received significant attentions in various domains, such as, data publishing and data mining [10,24], mobile and wireless network [4,5], social network [11,22], multiparty computation [21], web applications [6,9,26], and so on. In the context of privacy-preserving data publishing, since the introduction of the kanonymity concept [24,28], much effort has been made on developing efficient privacypreserving algorithms [1,16].…”
Section: Related Workmentioning
confidence: 99%