Show simple item record

Files in this item

Thumbnail

Item metadata

dc.contributor.authorHaywood, Gregor Tamati
dc.contributor.authorBhatti, Saleem
dc.date.accessioned2024-05-28T12:30:02Z
dc.date.available2024-05-28T12:30:02Z
dc.date.issued2024-05-28
dc.identifier302293801
dc.identifier3804dede-a154-43f3-85d0-841bfed3ac37
dc.identifier.citationHaywood , G T & Bhatti , S 2024 , ' Defence against side-channel attacks for encrypted network communication using multiple paths ' , Cryptography , vol. 8 , no. 2 , 22 . https://doi.org/10.3390/cryptography8020022en
dc.identifier.issn2410-387X
dc.identifier.otherORCID: /0000-0001-5583-5935/work/160753254
dc.identifier.otherORCID: /0000-0002-5566-9997/work/160753667
dc.identifier.urihttps://hdl.handle.net/10023/29942
dc.descriptionFunding: This research was funded by University of St Andrews.en
dc.description.abstractAs more network communication is encrypted to provide data privacy for users, attackers are focussing their attention on traffic analysis methods for side-channel attacks on user privacy. These attacks exploit patterns in particular features of communication flows such as inter-packet timings and packet sizes. Unsupervised machine learning approaches, such as Hidden Markov Models (HMMs), can be trained on unlabelled data to estimate these flow attributes from an exposed packet flow, even one that is encrypted, so it is highly feasible for an eavesdropper to perform this attack. Traditional defences try to protect specific side-channels by modifying the packet transmission for the flow, e.g. by adding redundant information (padding of packets, or use of junk packets) and perturbing packet timings (e.g. artificially delaying packet transmission at the sender). Such defences incur significant overhead and impact application-level performance metrics, such as latency, throughput, end-to-end delay, and jitter. Further, these mechanisms can be complex, often ineffective, and are not general solutions – a new profile must be created for every application, which is an infeasible expectation to place on software developers. We show that an approach exploiting multipath communication can be effective against HMM-based traffic analysis. After presenting the core analytical background, we demonstrate the efficacy of this approach with a number of diverse, simulated traffic flows. Based on the results, we define some simple design rules for software developers to adopt in order to exploit the mechanism we describe, including a critical examination of existing communication protocol behaviour.
dc.format.extent26
dc.format.extent856500
dc.language.isoeng
dc.relation.ispartofCryptographyen
dc.subjectSide-channelen
dc.subjectPrivacyen
dc.subjectMultipath communicationen
dc.subjectHidden Markov Model (HMM)en
dc.subjectIdentifier Locator Network Protocol (ILNP)en
dc.subjectInternet Protocol v6 (IPv6)en
dc.subjectQA75 Electronic computers. Computer scienceen
dc.subjectDASen
dc.subject.lccQA75en
dc.titleDefence against side-channel attacks for encrypted network communication using multiple pathsen
dc.typeJournal articleen
dc.contributor.institutionUniversity of St Andrews. School of Computer Scienceen
dc.identifier.doi10.3390/cryptography8020022
dc.description.statusPeer revieweden
dc.identifier.urlhttps://www.mdpi.com/2410-387X/8/2/22en


This item appears in the following Collection(s)

Show simple item record