PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
2015 | 5 | 1107--1111
Tytuł artykułu

A Random Traffic Padding to Limit Packet Size Covert Channels

Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Abstract-This paper observes different methods for network covert channels constructing and describes the scheme of the packet length covert channel. The countermeasure based on random traffic padding generating is proposed. The capacity of the investigated covert channel is estimated and the relation between parameter of covert channel and counteraction tool is examined. Practical recommendation for using the obtained results are given(original abstract)
Słowa kluczowe
Rocznik
Tom
5
Strony
1107--1111
Opis fizyczny
Twórcy
  • National Research Nuclear University MEPhI
  • National Research Nuclear University MEPhI
Bibliografia
  • Lampson, B.W. 1973. A Note on the Confinement Problem. Communications of the ACM, 16(10):613-615, http://dx.doi.org/10.1145/362375. 362389
  • Szmit, M., Szmit, A., Kuzia, M. 2013. Usage of RBF Networks in prediction of network traffic. Annals of Computer Science and Information Systems. Position Papers of the 2013 Federated Conference on Computer Science and Information Systems, 1:63-66.
  • Jasiul, B., Sliwa, J., Gleba, K., Szpyrka, M. 2014. Identification of malware activities with rules. Annals of Computer Science and Information Systems. Proceedings of the 2014 Federated Conference on Computer Science and Information Systems, 2:101-110, http://dx.doi. org/10.15439/978-83-60810-58-3
  • Department of defense trusted computer system evaluation criteria. Department of defense standard, 1985.
  • Zander, S., Armitage, G., Branch, P. 2007. A survey of covert channels and countermeasures in computer network protocols. IEEE Communications surveys and tutorials, 9(3):44-57, http://dx.doi.org/10.1109/ COMST.2007.4317620
  • Zander, S., Armitage, G., Branch, P. 2006. Covert channels in the IP time to live field. Proceedings of the 2006 Australian telecommunication networks and applications conference, 298-302.
  • Ahsan, K., Kundur, D. 2002. Practical data hiding in TCP/IP. Proceedings of the 2002 ACM Multimedia and security workshop.
  • Handel, T., Sandford, M. 1996. Hiding data in the OSI network model. Proceedings of the first International workshop on information hiding, 23-38, http://dx.doi.org/10.1007/3-540-61996-8_29
  • Berk, V., Giani, A., Cybenko, G. 2005. Detection of covert channel encoding in network packet delays: Technical report TR2005-536. New Hampshire: Thayer school of engineering of Dartmouth College.
  • Sellke, S.H., Wang, C.-C., Bagchi, S., Shroff, N.B. 2009. Covert TCP/IP timing channels: theory to implementation. Proceedings of the twentyeighth Conference on computer communications, 2204-2212.
  • Shah, G., Molina, A., Blaze, M. 2009. Keyboards and covert channels. Proceedings of the 15th USENIX Security symposium, 59-75.
  • Yao, L., Zi, X., Pan, L., Li, J. 2009. A study of on/off timing channel based on packet delay distribution. Computers and security, 28(8):785- 794, http://dx.doi.org/10.1016/j.cose.2009.05.006
  • Kundur, D., Ahsan, K. 2003. Practical Internet steganography: data hiding in IP. Proceedings of the 2003 Texas workshop on security of information systems.
  • Bovy, C.J., Mertodimedjo, H.T., Hooghiemstra, G., Uijterwaal, H., Mieghem, P. van. 2002. Analysis of end-to-end delay measurements in Internet, Proceedings of the 2002 ACM Conference Passive and Active Measurements.
  • Shatilov, K., Boiko, V., Krendelev, S., Anisutina, D., Sumaneev, A. 2014. Solution for Secure Private Data Storage in a Cloud. Annals of Computer Science and Information Systems. Proceedings of the 2014 Federated Conference on Computer Science and Information Systems, 2:885-889, http://dx.doi.org/10.15439/978-83-60810-58-3
  • Padlipsky, M.A., Snow, D.W., Karger, P.A. 1978. Limitations of end-toend encryption in secure computer networks: Technical report ESD-TR- 78-158. Massachusetts: The MITRE Corporation.
  • Girling, C.G. 1987. Covert channels in LAN's. IEEE Transactions on software engineering, 13(2):292-296.
  • Yao, Q., Zhang, P. 2008. Coverting channel based on packet length. Computer engineering, 34(3):183-185.
  • Ji, L., Jiang, W., Dai, B., Niu, X. 2009. A novel covert channel based on length of messages. Proceedings of the 2009 Symposium on information engineering and electronic commerce, 551-554, http: //dx.doi.org/10.1109/IEEC.2009.122
  • Ji, L., Liang, H., Song, Y., Niu, X. 2009. A normal-traffic network covert channel. Proceedings of the 2009 International conference on computational intelligence and security, 499-503, http://dx.doi.org/10. 1109/CIS.2009.156
  • Hussain, Mehdi, Hussain, M. 2011. A high bandwidth covert channel in network protocol. Proceedings of the 2011 International conference on information and communication technologies, 1-6, http://dx.doi.org/ 10.1109/ICICT.2011.5983562
  • Edekar, S., Goudar, R. 2013. Capacity boost with data security in network protocol covert channel. Computer engineering and intelligent systems, 4(5):55-59.
  • Kiraly, C., Teofili, S., Bianchi, G., Cigno, R. Lo, Nardelli, M., Delzeri, E. 2008. Traffic flow confidentiality in IPsec: protocol and implementation. The International federation for information processing, 262:311-324, http://dx.doi.org/10.1007/978-0-387-79026-8_22
  • Fisk, G., Fisk, M., Papadopoulos, C., Neil, J. 2002. Eliminating steganography in Internet traffic with active wardens. Proceedings of the fifth International workshop on information hiding, 18-35, http: //dx.doi.org/10.1007/3-540-36415-3_2
  • Cabuk, S., Brodley, C.E., Shields, C. 2004. IP covert timing channels: design and detection. Proceedings of the eleventh ACM conference on computer and communications security, 178-187, http://dx.doi.org/10. 1145/1030083.1030108
  • Millen, J.K. 1987. Covert channel capacity. Proceedings of the IEEE Symposium on Security and Privacy, 60-66, http://dx.doi.org/10.1109/ SP.1987.10013
  • Venkatraman, B.R., Newman-Wolfe, R.E. 1995. Capacity estimation and auditability of network covert channels. Proceedings of the IEEE Symposium on Security and Privacy, 186-198, http://dx.doi.org/10.1109/ SECPRI.1995.398932
Typ dokumentu
Bibliografia
Identyfikatory
Identyfikator YADDA
bwmeta1.element.ekon-element-000171423238

Zgłoszenie zostało wysłane

Zgłoszenie zostało wysłane

Musisz być zalogowany aby pisać komentarze.
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.