Skip to main content

Efficient Web Browsing with Perfect Anonymity Using Page Prefetching

  • Conference paper
Algorithms and Architectures for Parallel Processing (ICA3PP 2010)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 6081))

Abstract

Anonymous web browsing is a hot topic with many potential applications for privacy reasons. The current dominant strategy to achieve anonymity is packet padding with dummy packets as cover traffic. However, this method introduces extra bandwidth cost and extra delay. Therefore, it is not practical for anonymous web browsing applications. In order to solve this problem, we propose to use the predicted web pages that users are going to access as the cover traffic rather than dummy packets. Moreover, we defined anonymity level as a metric to measure anonymity degrees, and established a mathematical model for anonymity systems, and transformed the anonymous communication problem into an optimization problem. As a result, users can find tradeoffs among anonymity level and cost. With the proposed model, we can describe and compare our proposal and the previous schemas in a theoretical style. The preliminary experiments on the real data set showed the huge potential of the proposed strategy in terms of resource saving.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 4 (1981)

    Google Scholar 

  2. Reiter, M., Rubin, A.: Crowds: Anonymity for web transactions. ACM Transaction on Information and System Security 1 (1998)

    Google Scholar 

  3. Reed, M., Syverson, P., Goldschlag, D.: Anonymous connections and onion routing. IEEE Journal on Selected Areas in Communications 16, 482–494 (1998)

    Article  Google Scholar 

  4. http://www.torproject.org

  5. Shannon, C.E.: Communication Theory of Secrecy Systems. Journal of Bell System Technology 28, 656–715 (1949)

    MATH  MathSciNet  Google Scholar 

  6. Yu, W., Fu, X., Graham, S., Xuan, D., Zhao, W.: DSSS-Based Flow Marking Technique for Invisible Traceback. In: Proceedings of IEEE Symposium on Security and Privacy (S&P), Oakland, California, USA (2007)

    Google Scholar 

  7. Jia, W., Tso, F.P., Ling, Z., Fu, X., Xuan, D., Yu, W.: Blind Detection of Spread Spectrum Flow Watermarks. In: IEEE INFOCOM 2009 (2009)

    Google Scholar 

  8. Sun, Q., Simon, D.R., Wang, Y.-M., Russell, W., Padmanabhan, V.N., Qiu, L.: Statistical Identification of Encrypted Web Browsing Traffic. In: The 2002 IEEE Symposium on Security and Privacy. IEEE, Berkeley (2002)

    Google Scholar 

  9. Wright, C., Monrose, F., Masson, G.: On Inferring Application Protocol Behaviors in Encrypted Network Traffic. Journal of Machine Learning Research 2006, 2745–2769 (2006)

    MathSciNet  Google Scholar 

  10. Shmatikov, V., Wang, M.: Timing analysis in low-latency mix networks: Attacks and defenses. In: Gollmann, D., Meier, J., Sabelfeld, A. (eds.) ESORICS 2006. LNCS, vol. 4189, pp. 18–33. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  11. Murdoch, S., Zielinski, P.: Smapled traffic analysis by internet-exchange-level adversaries. In: Borisov, N., Golle, P. (eds.) PET 2007. LNCS, vol. 4776, pp. 167–183. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  12. Felten, E.W., Schneider, M.A.: Timing attacks on web privacy. In: Proceedings of ACM Conference on Computer and Communication Security, Athens, Greece, pp. 25–32 (2000)

    Google Scholar 

  13. Hintz, A.: Fingerprinting websites using traffic analysis. In: Dingledine, R., Syverson, P.F. (eds.) PET 2002. LNCS, vol. 2482, pp. 171–178. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  14. Venkitasubramaniam, P., He, T., Tong, L.: Anonymous Networking Amidst Eavesdroppers. IEEE Transactions on Information Theory 54, 2770–2784 (2008)

    Article  MathSciNet  Google Scholar 

  15. Venkitasubramaniam, P., He, T., Tong, L.: Relay secrecy in wireless networks with eavesdroppers. In: Proceedings of Allerton Conference on Communication, Control and Computing (2006)

    Google Scholar 

  16. Venkitasubramaniam, P., He, T., Tong, L.: Anonymous networking for minimum latency in multihop networks. In: IEEE Symposium on Security and Privacy (2008)

    Google Scholar 

  17. Wang, W., Motani, M., Srinivasan, V.: Dependent link padding algorithms for low latency anonymity systems. In: Proceedings of ACM Conference on Computer and Communication Security, pp. 323–332 (2008)

    Google Scholar 

  18. Wright, C., Coull, S., Monrose, F.: Traffic Morphing: An efficient defense against statistical traffic analysis. In: The 16th Annual Network and Distributed Security Symposium (2009)

    Google Scholar 

  19. Edman, M., Yener, B.: On Anonymity in an Electronic Society: A Survey of Anonymous Communication Systems. ACM Computer Survey (to appear)

    Google Scholar 

  20. Teng, W.-G., Chang, C.-Y., Chen, M.-S.: Integrating web caching and web prefetching in client-side proxies. IEEE Transactions on Parallel and Distributed Systems 16, 444–454 (2005)

    Article  Google Scholar 

  21. Zeng, Z., Veeravalli, B.: Hk/T: A novel server-side web caching strategy for multimedia applications. In: Proceedings of IEEE International Conference on Communications, pp. 1782–1786 (2008)

    Google Scholar 

  22. Award, M., Khan, L., Thuraisingham, B.: Predecting WWW surfing using multiple evidence conbination. The VLDB Journal 17, 401–417 (2008)

    Article  Google Scholar 

  23. RFC2616, http://www.w3.org/Protocols/rfc2616/rfc2616.html

  24. Coull, S.E., Collins, M.P., Wright, C.V., Monrose, F., Reiter, M.K.: On Web Browsing Privacy in Anonymized NetFlows. In: The 16th USENIX Security Symposium, Boston, USA, pp. 339–352 (2007)

    Google Scholar 

  25. Liberatore, M., Levine, B.N.: Inferring the Source of Encrypted HTTP Connections. In: ACM conference on Computer and Communications Security (CCS), pp. 255–263 (2006)

    Google Scholar 

  26. Montgomery, A.L., Li, S., Srinivasan, K., Liechty, J.C.: Modeling Online Browsing and Path Analysis Using Clickstream Data. Marketing Science 23, 579–595 (2004)

    Article  Google Scholar 

  27. Cover, T.M., Thomas, J.A.: Elements of Information Theory. Wiley Interscience, Hoboken (2007)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yu, S., Thapngam, T., Wei, S., Zhou, W. (2010). Efficient Web Browsing with Perfect Anonymity Using Page Prefetching. In: Hsu, CH., Yang, L.T., Park, J.H., Yeo, SS. (eds) Algorithms and Architectures for Parallel Processing. ICA3PP 2010. Lecture Notes in Computer Science, vol 6081. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-13119-6_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-13119-6_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-13118-9

  • Online ISBN: 978-3-642-13119-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics