skip to main content
10.1145/2660267.2660362acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

A Systematic Approach to Developing and Evaluating Website Fingerprinting Defenses

Published:03 November 2014Publication History

ABSTRACT

Fingerprinting attacks have emerged as a serious threat against privacy mechanisms, such as SSL, Tor, and encrypting tunnels. Researchers have proposed numerous attacks and defenses, and the Tor project now includes both network- and browser-level defenses against these attacks, but published defenses have high overhead, poor security, or both.

This paper (1) systematically analyzes existing attacks and defenses to understand which traffic features convey the most information (and therefore are most important for defenses to hide), (2) proves lower bounds on the bandwidth costs of any defense that achieves a given level of security, (3) presents a mathematical framework for evaluating performance of fingerprinting attacks and defenses in the open-world, given their closed-world performance, and (4) presents a new defense, Tamaraw, that achieves a better security/bandwidth trade-off than any previously proposed defense.

Our feature-based analysis provides clear directions to defense designers on which features need to be hidden. Our lower bounds on bandwidth costs help us understand the limits of fingerprinting defenses and to determine how close we are to "success". Our open-world/close-world connection enables researchers to perform simpler closed-world experiments and predict open-world performance. Tamaraw provides an "existence proof" for efficient, secure defenses.

References

  1. Alexa -- The Web Information Company. www.alexa.com.Google ScholarGoogle Scholar
  2. G. D. Bissias, M. Liberatore, D. Jensen, and B. N. Levine. Privacy Vulnerabilities in Encrypted HTTP Streams. In Privacy Enhancing Technologies, pages 1--11. Springer, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. X. Cai, X. Zhang, B. Joshi, and R. Johnson. Touching from a Distance: Website Fingerprinting Attacks and Defenses. In Proceedings of the 2012 ACM Conference on Computer and Communications Security, pages 605--616, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. S. Chen, R. Wang, X. Wang, and K. Zhang. Side-Channel Leaks in Web Applications: A Reality Today, a Challenge Tomorrow. In Security and Privacy (SP), 2010 IEEE Symposium on, pages 191--206. IEEE, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. K. Dyer, S. Coull, T. Ristenpart, and T. Shrimpton. Peek-a-Boo, I Still See You: Why Efficient Traffic Analysis Countermeasures Fail. In Proceedings of the 2012 IEEE Symposium on Security and Privacy, pages 332--346, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. D. Herrmann, R. Wendolsky, and H. Federrath. Website Fingerprinting: Attacking Popular Privacy Enhancing Technologies with the Multinomial Naıve-Bayes Classifier. In Proceedings of the 2009 ACM workshop on Cloud computing security, pages 31--42, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. A. J. Hoffman and J. B. Kruskal. Integral boundary points of convex polyhedra. In M. Jünger, T. M. Liebling, D. Naddef, G. L. Nemhauser, W. R. Pulleyblank, G. Reinelt, G. Rinaldi, and L. A. Wolsey, editors, 50 Years of Integer Programming 1958--2008, pages 49--76. Springer Berlin Heidelberg, 2010.Google ScholarGoogle Scholar
  8. I. Keller and C. Tompkins. An Extension of a Theorem of Dantzig's. Linear Inequalities and Related Systems, Annals of Mathematics Studies, 38:247--254, 1956.Google ScholarGoogle Scholar
  9. M. Liberatore and B. Levine. Inferring the Source of Encrypted HTTP Connections. In Proceedings of the 13th ACM Conference on Computer and Communications Security, pages 255--263, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. L. Lu, E.-C. Chang, and M. C. Chan. Website Fingerprinting and Identification Using Ordered Feature Sequences. In Computer Security--ESORICS 2010, pages 199--214. Springer, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. X. Luo, P. Zhou, E. W. Chan, W. Lee, R. K. Chang, and R. Perdisci. HTTPOS: Sealing Information Leaks with Browser-side Obfuscation of Encrypted Flows. In NDSS, 2011.Google ScholarGoogle Scholar
  12. A. Panchenko, L. Niessen, A. Zinnen, and T. Engel. Website Fingerprinting in Onion Routing Based Anonymization Networks. In Proceedings of the 10th ACM Workshop on Privacy in the Electronic Society, pages 103--114, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. M. Perry. Experimental Defense for Website Traffic Fingerprinting. https://blog.torproject.org/blog/experimental-defense-website-traffic-fingerprinting, September 2011. Accessed Feb.\ 2013.Google ScholarGoogle Scholar
  14. M. Perry. A critique of website fingerprinting attacks. https://blog.torproject.org/blog/critique-website-traffic-fingerprinting-attacks, November 2013.Google ScholarGoogle Scholar
  15. M. Perry, E. Clark, and S. Murdoch. The Design and Implementation of the Tor Browser {DRAFT}. https://www.torproject.org/projects/torbrowser/design/. Accessed Oct.\ 2013.Google ScholarGoogle Scholar
  16. P. Seymour. Decomposition of regular matroids. Journal of Combinatorial Theory, Series B, 28:305--359, 1980.Google ScholarGoogle ScholarCross RefCross Ref
  17. T. Wang and I. Goldberg. Comparing website fingerprinting attacks and defenses. Technical Report 2013--30, CACR, 2013. http://cacr.uwaterloo.ca/techreports/2013/cacr2013--30.pdf.Google ScholarGoogle Scholar
  18. T. Wang and I. Goldberg. Improved Website Fingerprinting on Tor. In Proceedings of the 12th ACM Workshop on Privacy in the Electronic Society, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. C. Wright, S. Coull, and F. Monrose. Traffic Morphing: An Efficient Defense against Statistical Traffic Analysis. In Proceedings of the 16th Network and Distributed Security Symposium, pages 237--250, 2009.Google ScholarGoogle Scholar

Index Terms

  1. A Systematic Approach to Developing and Evaluating Website Fingerprinting Defenses

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CCS '14: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security
          November 2014
          1592 pages
          ISBN:9781450329576
          DOI:10.1145/2660267

          Copyright © 2014 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 3 November 2014

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          CCS '14 Paper Acceptance Rate114of585submissions,19%Overall Acceptance Rate1,261of6,999submissions,18%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader