skip to main content
research-article

The role of network trace anonymization under attack

Published:07 January 2010Publication History
Skip Abstract Section

Abstract

In recent years, academic literature has analyzed many attacks on network trace anonymization techniques. These attacks usually correlate external information with anonymized data and successfully de-anonymize objects with distinctive signatures. However, analyses of these attacks still underestimate the real risk of publishing anonymized data, as the most powerful attack against anonymization is traffic injection. We demonstrate that performing live traffic injection attacks against anonymization on a backbone network is not difficult, and that potential countermeasures against these attacks, such as traffic aggregation, randomization or field generalization, are not particularly effective. We then discuss tradeoffs of the attacker and defender in the so-called injection attack space. An asymmetry in the attack space significantly increases the chance of a successful de-anonymization through lengthening the injected traffic pattern. This leads us to re-examine the role of network data anonymization. We recommend a unified approach to data sharing, which uses anonymization as a part of a technical, legal, and social approach to data protection in the research and operations communities.

References

  1. Directive 95/46/EC of the European Parliament and of the Council. OJ L 281, 23.11.1995, p. 31, October 1995.Google ScholarGoogle Scholar
  2. M. Allman and V. Paxson. Issues and etiquette concerning use of shared measurement data. In ACM SIGCOMM conference on Internet measurement (IMC), 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. J. Bethencourt, J. Franklin, and M. Vernon. Mapping internet sensors with probe response attacks. In USENIX Security Symposium, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. E. Boschi. Legal requirements and issues in network traffic data protection. In ACM Workshop on Network Data Anonymization (NDA), 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. T. Brekne and A. Årnes. Circumventing IP-address pseudonymization. In IASTED International Conference on Communications and Computer Networks, 2005.Google ScholarGoogle Scholar
  6. T. Brekne, A. Årnes, and A. Øslebø. Anonymization of IP traffic data: Attacks on two prefix-preserving anonymization schemes and some proposed remedies. In Workshop on Privacy Enhancing Technologies, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. M. Burkhart, D. Brauckhoff, M. May, and E. Boschi. The Risk-Utility Tradeoff for IP Address Truncation. In ACM Workshop on Network Data Anonymization (NDA), 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. A. Burstein. An Uneasy Relationship: Cyber Security Information Sharing, Communications Privacy, and the Boundaries of the Firm. In Workshop on the Economics of Information Security (WEIS), 2007.Google ScholarGoogle Scholar
  9. S. Cabuk, C.E. Brodley, and C. Shields. IP covert timing channels: design and detection. In ACM conference on Computer and communications security (CCS), 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. S. Coull, C. Wright, A. Keromytis, F. Monrose, and M. Reiter. Taming the devil: Techniques for evaluating anonymized network data. In Network and Distributed System Security Symposium (NDSS), 2008.Google ScholarGoogle Scholar
  11. S. Coull, C. Wright, F. Monrose, M. Collins, and M.K. Reiter. Playing devil's advocate: Inferring sensitive information from anonymized network traces. In Network and Distributed System Security Symposium (NDSS), 2007.Google ScholarGoogle Scholar
  12. D. Dietrich. Bogons and bogon filtering. In 33rd meeting of the North American Network Operator's Group (NANOG 33), Feb. 2005.Google ScholarGoogle Scholar
  13. J. Fan, J. Xu, M.H. Ammar, and S.B. Moon. Prefix-preserving IP address anonymization. Comput. Networks, 46(2):253--272, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. M. Foukarakis, D. Antoniades, S. Antonatos, and E. Markatos. Flexible and High-Performance Anonymization of NetFlow Records using Anontool. In SECURECOMM Conference, 2007.Google ScholarGoogle ScholarCross RefCross Ref
  15. kc claffy. A Day in the Life of the Internet: Proposed community-wide experiment. ACM SIGCOMM Computer Communications Review, 36(5):39--40, Oct. 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. J. King, K. Lakkaraju, and A. Slagell. A taxonomy and adversarial model for attacks against network log anonymization. In ACM symposium on Applied Computing (SAC), 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. D. Koukis, S. Antonatos, and K.G. Anagnostakis. On the privacy risks of publishing anonymized IP network traces. In Communications and Multimedia Security, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. J. Mirkovic. Privacy-safe network trace sharing via secure queries. In ACM Workshop on Network Data Anonymization (NDA), 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. P. Ohm. The rise and fall of invasive ISP surveillance. University of Illinois Law Review, 2009(5).Google ScholarGoogle Scholar
  20. R. Pang, M. Allman, V. Paxson, and J. Lee. The devil and packet trace anonymization. ACM SIGCOMM Computer Communications Review, 36(1):29--38, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. R. Pang and V. Paxson. A high-level programming environment for packet trace anonymization and transformation. In ACM SIGCOMM, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. B. Ribeiro, W. Chen, G. Miklau, and D. Towsley. Analyzing privacy in enterprise packet trace anonymization. In Network and Distributed System Security Symposium (NDSS), 2008.Google ScholarGoogle Scholar
  23. D. Sauter. Invasion of Privacy Using Fingerprinting Attacks. Master Thesis MA-2008-22, ETH Zurich, 2009.Google ScholarGoogle Scholar
  24. V. Shmatikov and M.-H. Wang. Security against probe-response attacks in collaborative intrusion detection. In Workshop on Large scale attack defense (LSAD), 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. A. Slagell, K. Lakkaraju, and K. Luo. FLAIM: A Multi-level Anonymization Framework for Computer and Network Logs. In USENIX Large Installation System Administration Conference (LISA), 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. A. Slagell and W. Yurcik. Sharing computer network logs for security and privacy: A motivation for new methodologies of anonymization. In Workshop on the Value of Security through Collaboration (SECOVAL), 2005.Google ScholarGoogle ScholarCross RefCross Ref
  27. L. Sweeney. k-anonymity: A model for protecting privacy. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10(5):557--570, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. The role of network trace anonymization under attack

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image ACM SIGCOMM Computer Communication Review
      ACM SIGCOMM Computer Communication Review  Volume 40, Issue 1
      January 2010
      128 pages
      ISSN:0146-4833
      DOI:10.1145/1672308
      Issue’s Table of Contents

      Copyright © 2010 Authors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 7 January 2010

      Check for updates

      Qualifiers

      • research-article

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader