related packet padding for anonymous web browsing in mobile devices against traffic analysis attack

B.PAVITHRA,K.KANYA

Published in International Journal of Advanced Research in Computer Science Engineering and Information Technology

ISSN: 2321-3337          Impact Factor:1.521         Volume:5         Issue:1         Year: 25 March,2015         Pages:391-403

International Journal of Advanced Research in Computer Science Engineering and Information Technology

Abstract

Anonymous web browsing is becoming more popular to meet web privacy protection. To meet anonymity, we propose related packet padding strategy in which web page related to user request is selected as cover page based on the popularity for anonymous web browsing systems. Earlier predicted packet strategy was used for anonymous web browsing systems in which web page based on popularity is selected as cover page. In related packet padding strategy the probability of reusing cover page is relatively increased. Usage of mobile devices for web browsing is currently being increased. One of the major disadvantages of web browsing using mobile device is the limited availability of computational power and memory space. The increase in the data due to the cover page is offset by the improvement in the caching technique . We propose LFU-LS (Least frequently used –Local statistics) algorithm to use the small size cache memory devices effectively for storing web pages by calculating Local statistics for a file. If a new file is downloaded into cache initial read hits is calculated by using statistics from the server. When a user reads a cached file, the local read-hits-counter is increased. To prevent ageing of a file in cache, a threshold value is assigned. Whenever read-hits-counter attains a threshold value, that value is halved to prevent the aging file to reside in the cache memory. By using LFU-LS algorithm we can efficiently utilize the memory space

Kewords

Privacy protection,packet padding,LFU_LS.

Reference

[1] A. Hintz, ―Fingerprinting websites using traffic analysis,‖ in Proc. Workshop Privacy Enhancing Technologies, 2002. [2] A. Serjantov and G. Danezis, R. Dingledine and P. Syverson, Eds., ―Towards an information theoretic metric for anonymity,‖ in Proc. Privacy Enhancing Technologies Workshop (PET 2002), LNCS 2482, Apr. 2002. [3] B. A. Huberman, P. L. T. Pirolli, J. E. Pitkow, and R. M. Lukose, ―Strong regularities in world wide web surfing,‖ Science, vol. 280, no. 3, 1998. [4] C. Diaz, S. Seys, J. Claessens, and B. Preneel, R. Dingledine and P. Syverson, Eds., ―Towards measuring anonymity,‖ in Proc. Privacy Enhancing Technologies Workshop (PET 2002), Apr. 2002, Springer-Verlag, LNCS 2482. [5] C. E. Shannon, ―Communication theory of secrecy systems,‖ J. Bell Syst. Technol., vol. 28, pp. 656–715, 1949. [6] D. Chaum, ―Untraceable electronic mail, return addresses, and digital pseudonyms,‖ Commun. ACM, vol. 24, no. 2, pp. 84–88, 1981. [7] http://docs.oracle.com/cd/E26180_01/platform.94/ATGProgGuide/html/s0702requestprocessinginanucleusbased01.html [8] http://shika.aistnara.ac.jp/products/wcol/tec h/p_concept.html dated 7/9/2011. [9] http://www.w3.org/protocols/rfc2616/rfc261 6.html dated 01/02/2011. [10] L. Breslau, P. Cao, L. Fan, G. Phillips, and Shenker, ―Web caching and zipf-like distributions: Evidence and implications,‖ in Proc. INFOCOM, 1999, pp. 126–134. [11] M. G. Reed, P. F. Syverson, and D. M. Goldschlag, ―Anonymous connections and onion routing,‖ IEEE J. Select. Areas Commun, vol. 16, no. 2, pp. 482–494, Feb. 1998. pp. M. K. Reiter and A. D. Rubin, ―Crowds: Anonymity for web transactions,‖ ACM Trans. Inform. Syst. Security, vol. 1, no. 1, 66–92, 1998. qq. M. Liberatore and B. N. Levine, ―Inferring the source of encrypted http connections,‖ in Proc. 13th ACM Conf. Computer Communications Security, New York, 2006, 255–263, ACM. [12] Q. Sun, D. R. Simon, Y.-M. Wang, W. Russell, V. N. Padmanabhan, and L. Qiu, ―Statistical identification of encrypted web browsing traffic,‖ in Proc. IEEE Symp. Security and Privacy, 2002. [13] R. Dingledine, N. Mathewson, and P. F. Syverson, ―Tor: The second generation onion router,‖ in Proc. USENIX Security Symp., 2004, pp. 303–320. [14] R. Pries, W. Yu, X. Fu, and W. Zhao, ―A new replay attack against anonymous communication networks,‖ in Proc. ICC, 2008, pp. 1578–1582. [15] Rezaul Alam Chowdhury, ―Cache-efficient Algorithms and Data Structures: Theory and Experimental Evaluation‖, PhD Thesis, Department of Computer Sciences, The University of Texas at Austin, 2007. [16] S. Brin and L. Page, ―The anatomy of a large-scale hyper textual web search engine‖, In Proceedings of the Seventh World Wide Web Conference, Apr. 1998. [17] S. Brin and L. Page. The PageRank Citation Ranking: Bringing Order to the Web. January 29, 1998. [18] S. E. Coull, M. P. Collins, C. V. Wright, F. Monrose, and M. K. Reiter, ―On web browsing privacy in anonymized netflows,‖ in Proc. 16th USENIX Security Symp., Berkeley, CA, 2007, pp. 1–14. [19] S. Yu, T. Thapngam, S. Wei, and W. Zhou, ―Efficient web browsing with perfect anonymity using page prefetching,‖ in Proc. 10th Int. Conf. Algorithms and Architectures for Parallel Processing (ICA3PP 2010), 2010, pp. 1–12. [20] Shui Yu, Member, IEEE, Guofeng Zhao, Wanchun Dou, and Simon James, ―Predicted Packet Padding for Anonymous Web Browsing Against Traffic Analysis Attacks‖, [21] IEEE transactions on information forensics and security, Vol. 7, No. 4, August 2012. [22] Victor Safronov and Manish Parashar, ―Optimizing Web Servers Using Page Rank Prefetching for Clustered Accesses‖. [23] W. J. Reed and M. Jorgensen, ―The double pareto-lognormal distribution— A new parametric model for size distributions,‖ Commun. In Statistics—Theory and Methods, vol. 33, no. 8, pp. 1733–1753, 2003. [24] W. Wang, M. Motani, and V. Srinivasan, ―Dependent link padding algorithms for low latency anonymity systems,‖ in Proc. ACM Conf. Computer and Communications Security, 2008, pp. 323–332. [25] W.G. Teng and C.-Y. Chang, ―Integrating web caching and web prefetching in client-side proxies,‖ IEEE Trans. Parallel Distributed Syst., vol. 16, no. 5, pp. 444– 455, May 2005. [26] Y. Xie and S.-Z. Yu, ―A large-scale hidden semi-Markov model for anomaly detection on user browsing behaviors,‖ IEEE/ACM Trans. Networking, vol. 17, no. 1, pp. 54– 65, Jan. 2009. [27] Z. Ling, J. Luo, W. Yu, X. Fu, D. Xuan, and W. Jia, ―A new cell counter based attack against Tor,‖ in Proc. ACM Conf. Computer Communications Security, 2009, pp. 578– 589 [28] Zuyuan Fang and Brahim Bensaou, ―Fair Bandwidth Sharing Algorithms based on Game theory Frameworks for Wireless Ad-hoc Networks‖, in IEEE Infocom, 2004.