1,116 research outputs found

    On Traffic Analysis Attacks to Encrypted VOIP Calls

    Get PDF
    The increasing popularity of VoIP telephony has brought a lot of attention and concern over security and privacy issues of VoIP communication. This thesis proposes a new class of traffic analysis attacks to encrypted VoIP calls. The goal of these attacks is to detect speaker or speech of encrypted VoIP calls. The proposed traffic analysis attacks exploit silent suppression, an essential feature of VoIP telephony. These attacks are based on application-level features so that the attacks can detect the same speech or the same speaker of different VoIP calls made with different VoIP codecs. We evaluate the proposed attacks by extensive experiments over different type of networks including commercialized anonymity networks and campus networks. The experiments show that the proposed traffic analysis attacks can detect speaker and speech of encrypted VoIP calls with a high detection rate which is a great improvement comparing with random guess. With the help of intersection attacks, the detection rate for speaker detection can be increased. In order to shield the detrimental effect of this proposed attacks, a countermeasure is proposed to mitigate the proposed traffic analysis attack

    On Traffic Analysis Attacks to Encrypted VOIP Calls

    Get PDF
    The increasing popularity of VoIP telephony has brought a lot of attention and concern over security and privacy issues of VoIP communication. This thesis proposes a new class of traffic analysis attacks to encrypted VoIP calls. The goal of these attacks is to detect speaker or speech of encrypted VoIP calls. The proposed traffic analysis attacks exploit silent suppression, an essential feature of VoIP telephony. These attacks are based on application-level features so that the attacks can detect the same speech or the same speaker of different VoIP calls made with different VoIP codecs. We evaluate the proposed attacks by extensive experiments over different type of networks including commercialized anonymity networks and campus networks. The experiments show that the proposed traffic analysis attacks can detect speaker and speech of encrypted VoIP calls with a high detection rate which is a great improvement comparing with random guess. With the help of intersection attacks, the detection rate for speaker detection can be increased. In order to shield the detrimental effect of this proposed attacks, a countermeasure is proposed to mitigate the proposed traffic analysis attack

    Blindspot: Indistinguishable Anonymous Communications

    Get PDF
    Communication anonymity is a key requirement for individuals under targeted surveillance. Practical anonymous communications also require indistinguishability - an adversary should be unable to distinguish between anonymised and non-anonymised traffic for a given user. We propose Blindspot, a design for high-latency anonymous communications that offers indistinguishability and unobservability under a (qualified) global active adversary. Blindspot creates anonymous routes between sender-receiver pairs by subliminally encoding messages within the pre-existing communication behaviour of users within a social network. Specifically, the organic image sharing behaviour of users. Thus channel bandwidth depends on the intensity of image sharing behaviour of users along a route. A major challenge we successfully overcome is that routing must be accomplished in the face of significant restrictions - channel bandwidth is stochastic. We show that conventional social network routing strategies do not work. To solve this problem, we propose a novel routing algorithm. We evaluate Blindspot using a real-world dataset. We find that it delivers reasonable results for applications requiring low-volume unobservable communication.Comment: 13 Page

    Traffic Analysis Attacks on Skype VoIP Calls

    Get PDF
    Skype is one of the most popular voice-over-IP (VoIP) service providers. One of the main reasons for the popularity of Skype VoIP services is its unique set of features to protect privacy of VoIP calls such as strong encryption, proprietary protocols, unknown codecs, dynamic path selection, and the constant packet rate. In this paper, we propose a class of passive traffic analysis attacks to compromise privacy of Skype VoIP calls. The proposed attacks are based on application-level features extracted from VoIP call traces. The proposed attacks are evaluated by extensive experiments over different types of networks including commercialized anonymity networks and our campus network. The experiment results show that the proposed traffic analysis attacks can greatly compromise the privacy of Skype calls. Possible countermeasure to mitigate the proposed traffic analysis attacks are analyzed in this paper

    Traffic Analysis Attacks on Skype VoIP Calls

    Get PDF
    Skype is one of the most popular voice-over-IP (VoIP) service providers. One of the main reasons for the popularity of Skype VoIP services is its unique set of features to protect privacy of VoIP calls such as strong encryption, proprietary protocols, unknown codecs, dynamic path selection, and the constant packet rate. In this paper, we propose a class of passive traffic analysis attacks to compromise privacy of Skype VoIP calls. The proposed attacks are based on application-level features extracted from VoIP call traces. The proposed attacks are evaluated by extensive experiments over different types of networks including commercialized anonymity networks and our campus network. The experiment results show that the proposed traffic analysis attacks can greatly compromise the privacy of Skype calls. Possible countermeasure to mitigate the proposed traffic analysis attacks are analyzed in this paper

    Developing New Approaches for Intrusion Detection in Converged Networks

    Get PDF

    On Privacy of Encrypted Speech Communications

    Get PDF
    Silence suppression, an essential feature of speech communications over the Internet, saves bandwidth by disabling voice packet transmissions when silence is detected. However, silence suppression enables an adversary to recover talk patterns from packet timing. In this paper, we investigate privacy leakage through the silence suppression feature. More specifically, we propose a new class of traffic analysis attacks to encrypted speech communications with the goal of detecting speakers of encrypted speech communications. These attacks are based on packet timing information only and the attacks can detect speakers of speech communications made with different codecs. We evaluate the proposed attacks with extensive experiments over different type of networks including commercial anonymity networks and campus networks. The experiments show that the proposed traffic analysis attacks can detect speakers of encrypted speech communications with high accuracy based on traces of 15 minutes long on average
    corecore