Proceedings of the 2009 ACM Workshop on Cloud Computing Security 2009
DOI: 10.1145/1655008.1655013
|View full text |Cite
|
Sign up to set email alerts
|

Website fingerprinting

Abstract: Privacy enhancing technologies like OpenSSL, OpenVPN or Tor establish an encrypted tunnel that enables users to hide content and addresses of requested websites from external observers This protection is endangered by local traffic analysis attacks that allow an external, passive attacker between the PET system and the user to uncover the identity of the requested sites. However, existing proposals for such attacks are not practicable yet.We present a novel method that applies common text mining techniques to … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
23
0

Year Published

2012
2012
2016
2016

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 290 publications
(31 citation statements)
references
References 32 publications
0
23
0
Order By: Relevance
“…If the training and test data are both collected from the same location, a much larger fraction of sites can be accurately detected with low error rates. We find that despite working with a much noisier information source than previous web fingerprinting work [2,11,17], our website detection attack nevertheless shows that remote traffic analysis is a serious threat to Internet privacy.…”
Section: Introductionmentioning
confidence: 72%
See 2 more Smart Citations
“…If the training and test data are both collected from the same location, a much larger fraction of sites can be accurately detected with low error rates. We find that despite working with a much noisier information source than previous web fingerprinting work [2,11,17], our website detection attack nevertheless shows that remote traffic analysis is a serious threat to Internet privacy.…”
Section: Introductionmentioning
confidence: 72%
“…Recent research has shown that traffic analysis applied to network communications can be used to compromise users' secrecy and privacy. By using packet sizes, timings, and counts, it is possible to fingerprint websites visited over an encrypted tunnel [2,4,11,17], infer keystrokes sent over a secure interactive connection [27,34] and even detect phrases in VoIP sessions [31][32][33]. These attacks have been explored in the context of a local adversary who can observe the target traffic directly on a shared network link or can monitor a wireless network from a nearby vantage point [25].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Fingerprinting has become a popular method for device identification, and has been used to identify home electronics [38], websites [39], [40], [41], [42], [43], [44], the operating system of VMs [45], [46], and the source of phone calls [47]. The concept of fingerprinting stems from leveraging measurable signals caused by hardware imperfections in analog circuitry to uniquely identify devices.…”
Section: A Fingerprintingmentioning
confidence: 99%
“…This naturally makes the task more difficult because Tor introduces two defenses [24]: combining all network traffic into one TCP stream to the first Tor router, and padding each packet to a fixed size (or a small set of sizes). Herrmann et al [35] use a multinomial naïve Bayes classifier on the histogram of packet sizes and directions successfully against VPN technologies and OpenSSH, but they achieve under 3% accuracy against Tor while classifying on a set of 775 web sites. The work of Panchenko et al [57], however, demonstrates that these defenses are not enough.…”
Section: Related Workmentioning
confidence: 99%