Embedding covert information flow

The problem of embedding a covert information flow in independent renewal cover traffic is considered. Such embedding provides maximum anonymity against traffic analysis. The maximum embedding efficiency is characterized, and an accurate approximation is obtained by formulating the problem as a Riemann-Hilbert boundary value problem.

[1]  J. Radok,et al.  Singular Integral Equations: Boundary problems of functions theory and their applications to mathematical physics , 1977 .

[2]  Edward W. Felten,et al.  Timing attacks on Web privacy , 2000, CCS.

[3]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[4]  Gene Tsudik,et al.  Mixing E-mail with Babel , 1996, Proceedings of Internet Society Symposium on Network and Distributed Systems Security.

[5]  Roger Dingledine,et al.  From a Trickle to a Flood: Active Attacks on Several Mix Types , 2002, Information Hiding.

[6]  Dawn Xiaodong Song,et al.  Timing Analysis of Keystrokes and Timing Attacks on SSH , 2001, USENIX Security Symposium.

[7]  Ananthram Swami,et al.  Maximum throughput of clandestine relay , 2009, 2009 47th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[8]  Lang Tong,et al.  Embedding information flows into renewal traffic , 2011, 2011 IEEE Information Theory Workshop.

[9]  Nick Mathewson,et al.  Practical Traffic Analysis: Extending and Resisting Statistical Disclosure , 2004, Privacy Enhancing Technologies.

[10]  Riccardo Bettati,et al.  On Flow Correlation Attacks and Countermeasures in Mix Networks , 2004, Privacy Enhancing Technologies.

[11]  George Danezis,et al.  The Traffic Analysis of Continuous-Time Mixes , 2004, Privacy Enhancing Technologies.

[12]  Matthew K. Wright,et al.  Timing Attacks in Low-Latency Mix Systems (Extended Abstract) , 2004, Financial Cryptography.

[13]  B. Noble,et al.  Methods Based on the Wiener-Hopf Technique for the Solution of Partial Differential Equations. , 1959 .

[14]  Dawn Xiaodong Song,et al.  Detection of Interactive Stepping Stones: Algorithms and Confidence Bounds , 2004, RAID.

[15]  W. Rudin Real and complex analysis , 1968 .

[16]  Lang Tong,et al.  On security-aware transmission scheduling , 2008, 2008 IEEE International Conference on Acoustics, Speech and Signal Processing.

[17]  Robert Tappan Morris,et al.  Tarzan: a peer-to-peer anonymizing network layer , 2002, CCS '02.

[18]  Lili Qiu,et al.  Statistical identification of encrypted Web browsing traffic , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[19]  Riccardo Bettati,et al.  On countermeasures to traffic analysis attacks , 2003, IEEE Systems, Man and Cybernetics SocietyInformation Assurance Workshop, 2003..

[20]  Jean-François Raymond,et al.  Traffic Analysis: Protocols, Attacks, Design Issues, and Open Problems , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[21]  Lang Tong,et al.  Detection of Information Flows , 2008, IEEE Transactions on Information Theory.

[22]  Stephen T. Kent,et al.  Security Mechanisms in High-Level Network Protocols , 1983, CSUR.

[23]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).

[24]  Dong Xiang,et al.  Information-theoretic measures for anomaly detection , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[25]  Lang Tong,et al.  Anonymous Networking Amidst Eavesdroppers , 2008, IEEE Transactions on Information Theory.

[26]  George Danezis,et al.  Mixminion: design of a type III anonymous remailer protocol , 2003, 2003 Symposium on Security and Privacy, 2003..

[27]  Hannes Federrath,et al.  Web MIXes: A System for Anonymous and Unobservable Internet Access , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[28]  Vitaly Shmatikov,et al.  Timing Analysis in Low-Latency Mix Networks: Attacks and Defenses , 2006, ESORICS.

[29]  M. J. Lighthill,et al.  Diffraction by a wave-guide of finite length , 1952, Mathematical Proceedings of the Cambridge Philosophical Society.

[30]  Riccardo Bettati,et al.  Anonymity analysis of mix networks against flow-correlation attacks , 2005, GLOBECOM '05. IEEE Global Telecommunications Conference, 2005..

[31]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.