Privacy Vulnerabilities in Encrypted HTTP Streams. Bissias, G., Liberatore, M., Jensen, D., & Levine, B. Volume 3856. Privacy Vulnerabilities in Encrypted HTTP Streams, pages 1-11. Springer, 9, 2006.
Privacy Vulnerabilities in Encrypted HTTP Streams [link]Website  abstract   bibtex   
Encrypting traffic does not prevent an attacker from performing some types of traffic analysis. We present a straightforward traffic analysis attack against encrypted HTTP streams that is surprisingly effective in identifying the source of the traffic. An attacker starts by creating a profile of the statistical characteristics of web requests from interesting sites, including distributions of packet sizes and inter-arrival times. Later, candidate encrypted streams are compared against these profiles. In our evaluations using real traffic, we find that many web sites are subject to this attack. With a training period of 24 hours and a 1 hour delay afterwards, the attack achieves only 23% accuracy. However, an attacker can easily pre-determine which of trained sites are easily identifiable. Accordingly, against 25 such sites, the attack achieves 40% accuracy; with three guesses, the attack achieves 100% accuracy for our data. Longer delays after training decrease accuracy, but not substantially. We also propose some countermeasures and improvements to our current method. Previous work analyzed SSL traffic to a proxy, taking advantage of a known flaw in SSL that reveals the length of each web object. In contrast, we exploit the statistical characteristics of web streams that are encrypted as a single flow, which is the case with WEP/WPA, IPsec, and SSH tunnels.
@inBook{
 title = {Privacy Vulnerabilities in Encrypted HTTP Streams},
 type = {inBook},
 year = {2006},
 identifiers = {[object Object]},
 keywords = {privacy,traffic-analysis},
 pages = {1-11},
 volume = {3856},
 websites = {http://dx.doi.org/10.1007/11767831_1},
 month = {9},
 publisher = {Springer},
 series = {Lecture Notes in Computer Science},
 editors = {[object Object],[object Object]},
 id = {62dbb382-e2c0-3cf1-88c3-80636f30dd25},
 created = {2018-07-12T21:32:24.764Z},
 file_attached = {false},
 profile_id = {f954d000-ce94-3da6-bd26-b983145a920f},
 group_id = {b0b145a3-980e-3ad7-a16f-c93918c606ed},
 last_modified = {2018-07-12T21:32:24.764Z},
 read = {false},
 starred = {false},
 authored = {false},
 confirmed = {true},
 hidden = {false},
 citation_key = {bissias:privacy06},
 source_type = {incollection},
 private_publication = {false},
 abstract = {Encrypting traffic does not prevent an attacker from performing some types of traffic analysis. We present a straightforward traffic analysis attack against encrypted HTTP streams that is surprisingly effective in identifying the source of the traffic. An attacker starts by creating a profile of the statistical characteristics of web requests from interesting sites, including distributions of packet sizes and inter-arrival times. Later, candidate encrypted streams are compared against these profiles. In our evaluations using real traffic, we find that many web sites are subject to this attack. With a training period of 24 hours and a 1 hour delay afterwards, the attack achieves only 23% accuracy. However, an attacker can easily pre-determine which of trained sites are easily identifiable. Accordingly, against 25 such sites, the attack achieves 40% accuracy; with three guesses, the attack achieves 100% accuracy for our data. Longer delays after training decrease accuracy, but not substantially. We also propose some countermeasures and improvements to our current method. Previous work analyzed SSL traffic to a proxy, taking advantage of a known flaw in SSL that reveals the length of each web object. In contrast, we exploit the statistical characteristics of web streams that are encrypted as a single flow, which is the case with WEP/WPA, IPsec, and SSH tunnels.},
 bibtype = {inBook},
 author = {Bissias, George and Liberatore, Marc and Jensen, David and Levine, Brian},
 book = {Privacy Enhancing Technologies}
}

Downloads: 0