The Future of Identity in the Information Society 2008
DOI: 10.1007/978-0-387-79026-8_22
|View full text |Cite
|
Sign up to set email alerts
|

Traffic Flow Confidentiality in IPsec: Protocol and Implementation

Abstract: Abstract. Traffic Flow Confidentiality (TFC) mechanisms are techniques devised to hide/masquerade the traffic pattern to prevent statistical traffic analysis attacks. Their inclusion in widespread security protocols, in conjunction with the ability for deployers to flexibly control their operation, might boost their adoption and improve privacy of future networks. This paper describes a TFC protocol integrated, as a security protocol, in the IPsec security architecture. A Linux-based implementation has been de… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
9
0

Year Published

2009
2009
2021
2021

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 14 publications
(9 citation statements)
references
References 21 publications
0
9
0
Order By: Relevance
“…Relaxing other assumptions is more problematic, e. g. due to the cost of false alarms 17 , when not all of the URLs in the pool are known to the attacker. A false alarm is a classification for a URL that is in the set of uninteresting instances.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…Relaxing other assumptions is more problematic, e. g. due to the cost of false alarms 17 , when not all of the URLs in the pool are known to the attacker. A false alarm is a classification for a URL that is in the set of uninteresting instances.…”
Section: Discussionmentioning
confidence: 99%
“…We are aware of the efforts of Kiraly et al, though. They describe Traffic Flow Confidentiality [17], an extension to the IPsec code of the Linux kernel offering sophisticated padding and packet clocking schemes. However, they have not yet provided a thorough evaluation of their schemes against website fingerprinting attacks.…”
Section: Related Workmentioning
confidence: 99%
“…To limit a covert channel capacity, the random increase of packet lengths and generation of dummy packets can be used. Kiraly suggested the realization of the methods based on IPsec in 2008 in order to make traffic nontraceable [23].…”
Section: Related Workmentioning
confidence: 99%
“…We follow [5], [6], and focus on a special case, which we refer to as isolated virtual private network (isolated VPN); see Fig. 1.…”
Section: Introductionmentioning
confidence: 99%
“…For example, Chen et al [8] show how an attacker on the Internet may expose confidential data sent (encrypted) to trusted, benign websites, exploiting the fact that encryption does not hide the size of the plaintext or the timing information. Even more powerful accompliceto-attacker covert channels, and prevention mechanisms, are studied in [5], [6].…”
Section: Introductionmentioning
confidence: 99%