Skip to main content

A Loss-Tolerant Mechanism of Message Segmentation and Reconstruction in Multi-path Communication of Anti-tracking Network

  • Conference paper
  • First Online:
Security and Privacy in Communication Networks (SecureComm 2019)

Abstract

The low threshold and convenience of the techniques about network monitoring and tracing have posed a great threat on the netizens’ privacy. Open data shows that the rampant business of netizens’ private information has become one of the biggest network dark industries. Multi-path communication applied in the anonymous communication netowrk improves the difficulty of online theft of the netizens’ privacy. But in the current multi-path communication mechanisms, when some message blocks are lost, the frequent request for the lost message blocks greatly reduces the communication efficiency and the tracking-resistance. To address this problem, we propose a loss-tolerant mechanism of message segmentation and reconstruction in multi-path communication (FMC). The loss-tolerance of FMC is subject to the property of orthogonal matrix that the inner product of any two rows(columns) is 0. FMC works as follows: (1) firstly, the message is encoded into an orthogonal matrix, and divided into triangular blocks as more as possible; (2) secondly, the message blocks are sent to different communication paths, and each communication path guarantees the security of the transmitted message; (3) thirdly, the receiver recovers the original message even when some message blocks are lost. Without the frequent request for the lost message blocks, FMC greatly improves the communication efficiency and tracking-resistance. Experimental results show that FMC has a strong loss-tolerant performance, and the receiver can certainly recover the original message with \(15\%\) lost message blocks at most. Also, we analyze the data expansion rate of FMC in matrix segmentation and multi-path communication. For a \(n \times n\) matrix, \(\left\lceil \frac{n}{2} \right\rceil \) is a proper size of message blocks to balance loss-tolerance, tracking-resistance and communication efficiency.

Supported by the national natural science foundation of China under grant No. U1736218.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Buchanan, T., Paine, C., Joinson, A.N., et al.: Development of measures of online privacy concern and protection for use on the Internet. J. Assoc. Inf. Sci. Technol. 58(2), 157–165 (2014)

    Article  Google Scholar 

  2. Milne, G.R., Rohm, A.J., Bahl, S.: Consumers’ protection of online privacy and identity. J. Consum. Aff. 38(2), 217–232 (2010)

    Article  Google Scholar 

  3. Jian, R., Jie, W.: Survey on anonymous communications in computer networks. Comput. Commun. 33(4), 420–431 (2010)

    Article  MathSciNet  Google Scholar 

  4. Ho, T., Leong, B., Chang, Y.H., et al.: Network monitoring in multicast networks using network coding. In: International Symposium on Information Theory (2005)

    Google Scholar 

  5. Rad, M.M., Fouli, K., Fathallah, H., et al.: Passive optical network monitoring: challenges and requirements. IEEE Commun. Mag. 49(2), S45–S52 (2011)

    Article  Google Scholar 

  6. Miklas, A.G., Saroiu, S., Wolman, A., et al.: Bunker: a privacy-oriented platform for network tracing. In: Usenix Symposium on Networked Systems Design & Implementation (2009)

    Google Scholar 

  7. Wang, Y., Jun, B.I., Zhang, K.: A tool for tracing network data plane via SDN/OpenFlow. Sci. China (Inf. Sci.) 60(02), 74–86 (2017)

    Google Scholar 

  8. François, J., Wang, S., State, R., Engel, T.: BotTrack: tracking botnets using NetFlow and PageRank. In: Domingo-Pascual, J., Manzoni, P., Palazzo, S., Pont, A., Scoglio, C. (eds.) NETWORKING 2011. LNCS, vol. 6640, pp. 1–14. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-20757-0_1

    Chapter  Google Scholar 

  9. Wang, W., Duan, G., Wang, J., et al.: An anonymous communication mechanism without key infrastructure based on multi-paths network coding. In: Global Telecommunications Conference (2009)

    Google Scholar 

  10. Wang, X., Chen, S., Jajodia, S.: Network flow watermarking attack on low-latency anonymous communication systems. In: IEEE Symposium on Security & Privacy (2007)

    Google Scholar 

  11. Pries, R., Yu, W., Fu, X., et al.: A new replay attack against anonymous communication networks. In: IEEE International Conference on Communications (2008)

    Google Scholar 

  12. Raposo, D., Pardal, M.L., Rodrigues, L., et al.: MACHETE: multi-path communication for security. In: IEEE International Symposium on Network Computing & Applications (2016)

    Google Scholar 

  13. Shirazi, F., Simeonovski, M., Asghar, M.R., et al.: A survey on routing in anonymous communication protocols. ACM Comput. Surv. (CSUR) 51(3), 51 (2018)

    Article  Google Scholar 

  14. Yang, M., Luo, J., Ling, Z., et al.: De-anonymizing and countermeasures in anonymous communication networks. IEEE Commun. Mag. 53(4), 60–66 (2015)

    Article  Google Scholar 

  15. Wang, J., Wang, T., Yang, Z., et al.: SEINA: a stealthy and effective internal attack in Hadoop systems. In: 2017 International Conference on Computing, Networking and Communications (ICNC). IEEE, pp. 525–530 (2017)

    Google Scholar 

  16. Jan, M.A., Nanda, P., He, X., et al.: A Sybil attack detection scheme for a forest wildfire monitoring application. Future Gener. Comput. Syst. 80, 613–626 (2018)

    Article  Google Scholar 

  17. Tiwari, R., Saxena, T.: A review on Sybil and Sinkhole of service attack in VANET. Recent Trends Electron. Commun. Syst. 5(1), 7–11 (2018)

    Google Scholar 

  18. Wright, M.K., Adler, M., Levine, B.N., et al.: Passive-logging attacks against anonymous communications systems. ACM Trans. Inf. Syst. Secur. 11(2), 1–34 (2008)

    Article  Google Scholar 

  19. Serjantov, A., Sewell, P.: Passive attack analysis for connection-based anonymity systems. In: Snekkenes, E., Gollmann, D. (eds.) ESORICS 2003. LNCS, vol. 2808, pp. 116–131. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-39650-5_7

    Chapter  Google Scholar 

  20. Liu, Y., Morgan, Y.: Security against passive attacks on network coding system-a survey. Comput. Netw. 138, 57–76 (2018)

    Article  Google Scholar 

  21. Kwon, A., AlSabah, M., Lazar, D., et al.: Circuit fingerprinting attacks: passive deanonymization of tor hidden services. In: 24th USENIX Security Symposium (USENIX Security 2015), pp. 287–302 (2015)

    Google Scholar 

  22. Klonowski, M., Kutyłowski, M., Zagórski, F.: Anonymous communication with on-line and off-line onion encoding. In: Vojtáš, P., Bieliková, M., Charron-Bost, B., Sýkora, O. (eds.) SOFSEM 2005. LNCS, vol. 3381, pp. 229–238. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30577-4_26

    Chapter  MATH  Google Scholar 

  23. Dingledine, R., Mathewson, N., Syverson, P.: Tor: the second-generation onion router. In: Proceedings of the 13th USENIX Security Symposium on Berkeley, USENIX Association, pp. 303–320 (2004)

    Google Scholar 

  24. Franklin, J.N.: Matrix theory. Courier Corporation (2012)

    Google Scholar 

  25. Faloutsos, M.: Detecting malware with graph-based methods: traffic classification, botnets, and Facebook scams. In: International Conference on World Wide Web Companion (2013)

    Google Scholar 

  26. Jing, W., Paschalidis, I.C.: Botnet detection using social graph analysis. In: Allerton Conference on Communication (2015)

    Google Scholar 

  27. Jing, W., Paschalidis, I.C.: Botnet detection based on anomaly and community detection. IEEE Trans. Control Netw. Syst. 4(2), 1–1 (2017)

    Article  MathSciNet  Google Scholar 

  28. Blömer, J.: How to share a secret. Commun. ACM 22(22), 612–613 (2011)

    MathSciNet  Google Scholar 

Download references

Acknowledgements

We thank the anonymous reviewers for their insightful comments. This research was supported in part by the national natural science foundation of China under grant No. U1736218.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to YongZheng Zhang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Tian, C., Zhang, Y., Yin, T., Tuo, Y., Ge, R. (2019). A Loss-Tolerant Mechanism of Message Segmentation and Reconstruction in Multi-path Communication of Anti-tracking Network. In: Chen, S., Choo, KK., Fu, X., Lou, W., Mohaisen, A. (eds) Security and Privacy in Communication Networks. SecureComm 2019. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 304. Springer, Cham. https://doi.org/10.1007/978-3-030-37228-6_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-37228-6_24

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-37227-9

  • Online ISBN: 978-3-030-37228-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics