Prefix-Preserving IP Address Anonymization: Measurement-based Security Evaluation and a New Cryptography-based Scheme

Cited 57 time in webofscience Cited 0 time in scopus
  • Hit : 872
  • Download : 381
DC FieldValueLanguage
dc.contributor.authorXu, Jun (Jim)ko
dc.contributor.authorFan, Jinliangko
dc.contributor.authorAmmar, Mostafa Hko
dc.contributor.authorMoon, Sue Bokko
dc.date.accessioned2007-10-10T07:23:49Z-
dc.date.available2007-10-10T07:23:49Z-
dc.date.created2012-02-06-
dc.date.created2012-02-06-
dc.date.created2012-02-06-
dc.date.issued2002-11-
dc.identifier.citation10th IEEE International Conference on Network Protocols (ICNP 2002), pp.280 - 289-
dc.identifier.issn1092-1648-
dc.identifier.urihttp://hdl.handle.net/10203/1711-
dc.description.abstractReal-world traffic traces are crucial for Internet research, but only a very small percentage of traces collected are made public. One major reason why traffic trace owners hesitate to make the traces publicly available is the concern that confidential and private information may be inferred from the trace. In this paper we focus on the problem of anonymizing IP addresses in a trace. More specifically, we are interested in prefix-preserving anonymization in which the prefix relationship among IP addresses is preserved in the anonymized trace, making such a trace usable in situations where prefix relationships are important. The goal of our work is two fold. First, we develop a cryptography-based, prefix-preserving anonymization technique that is provably as secure as the existing well-known TCPdpriv scheme, and unlike TCPdpriv, provides consistent prefix-preservation in large scale distributed setting. Second, we evaluate the security properties inherent in all prefix-preserving IP address anonymization schemes (including TCPdpriv). Through the analysis of Internet backbone traffic traces, we investigate the effect of some types of attacks on the security of any prefix-preserving anonymization algorithm. We also derive results for the optimum manner in which an attack should proceed, which provides a bound on the effectiveness of attacks in general.-
dc.description.sponsorshipNSF grant ITR/SY 0113933,en
dc.languageEnglish-
dc.language.isoen_USen
dc.publisherIEEE Computer Society-
dc.titlePrefix-Preserving IP Address Anonymization: Measurement-based Security Evaluation and a New Cryptography-based Scheme-
dc.typeConference-
dc.identifier.wosid000179624300034-
dc.identifier.scopusid2-s2.0-84904883732-
dc.type.rimsCONF-
dc.citation.beginningpage280-
dc.citation.endingpage289-
dc.citation.publicationname10th IEEE International Conference on Network Protocols (ICNP 2002)-
dc.identifier.conferencecountryFR-
dc.identifier.conferencelocationParis-
dc.identifier.doi10.1109/ICNP.2002.1181415-
dc.embargo.liftdate9999-12-31-
dc.embargo.terms9999-12-31-
dc.contributor.localauthorMoon, Sue Bok-
dc.contributor.nonIdAuthorXu, Jun (Jim)-
dc.contributor.nonIdAuthorFan, Jinliang-
dc.contributor.nonIdAuthorAmmar, Mostafa H-
Appears in Collection
CS-Conference Papers(학술회의논문)
Files in This Item
This item is cited by other documents in WoS
⊙ Detail Information in WoSⓡ Click to see webofscience_button
⊙ Cited 57 items in WoS Click to see citing articles in records_button

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0