DSSS-Based Flow Marking Technique for Invisible Traceback

  • Authors:
  • Wei Yu;Xinwen Fu;Steve Graham;Dong Xuan;Wei Zhao

  • Affiliations:
  • Texas A&M University, College Station, TX;Dakota State University,Madison, SD;Dakota State University,Madison, SD;Ohio-State University, Columbus, OH;Rensselaer Polytechnic Institute, Troy, NY

  • Venue:
  • SP '07 Proceedings of the 2007 IEEE Symposium on Security and Privacy
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

Law enforcement agencies need the ability to conduct electronic surveillance to combat crime, terrorism, or other malicious activities exploiting the Internet. However, the proliferation of anonymous communication systems on the Internet has posed significant challenges to providing such traceback capability. In this paper, we develop a new class of flow marking technique for invisible traceback based on Direct Sequence Spread Spectrum (DSSS), utilizing a Pseudo-Noise (PN) code. By interfering with a sender's traffic and marginally varying its rate, an investigator can embed a secret spread spectrum signal into the sender's traffic. The embedded signal is carried along with the traffic from the sender to the receiver, so the investigator can recognize the corresponding communication relationship, tracing the messages despite the use of anonymous networks. The secret PN code makes it difficult for others to detect the presence of such embedded signals, so the traceback, while available to investigators is, effectively invisible. We demonstrate a practical flow marking system which requires no training, and can achieve both high detection and low false positive rates. Using a combination of analytical modeling, simulations, and experiments on Tor (a popular Internet anonymous communication system), we demonstrate the effectiveness of the DSSS-based flow marking technique.