...
首页> 外文期刊>Wireless personal communications: An Internaional Journal >Feature Selection Based Correlation Attack on HTTPS Secure Searching
【24h】

Feature Selection Based Correlation Attack on HTTPS Secure Searching

机译:基于功能选择的相关性攻击HTTPS安全搜索

获取原文
获取原文并翻译 | 示例
           

摘要

Search engine plays an irreplaceable role in web information organizing and accessing. It is very common for Internet users to query a search engine when retrieving web information. Sensitive data about search engine user's intentions or behavior can be inferred from his query phrases, the returned results pages, and the webpages he visits subsequently. In order to protect contents of communications from being eavesdropped, some search engines adopt HTTPS by default to provide bidirectional encryption. This only provides an encrypted channel between user and search engine, the majority of webpages indexed in search engines' results pages are still on HTTP enabled websites and the contents of these webpages can be observed by attackers once the user click on these links. Imitating attackers, we propose a novel approach for attacking secure search through correlating analysis of encrypted search with unencrypted webpages. We show that a simple weighted TF-DF mechanism is sufficient for selecting guessing phrase candidates. Imitating search engine users, by querying these candidates and enumerating webpages indexed in results pages, we can hit the definite query phrases and meanwhile reconstruct user's web-surfing trails through DNS-based URLs comparison and flow feature statistics-based network traffic analysis. In the experiment including 28 search phrases, we achieved 67.86% hit rate at first guess and 96.43% hit rate within three guesses. Our empirical research shows that HTTPS traffic can be correlated and de-anonymized through HTTP traffic and secured search of search engines are not always secure unless HTTPS by default enabled everywhere.
机译:搜索引擎在Web信息组织和访问中扮演不可替代的角色。互联网用户在检索Web信息时查询搜索引擎是非常常见的。关于搜索引擎用户的意图或行为的敏感数据可以从他的查询短语中推断出返回的结果页面以及他随后访问的网页。为了保护从被窃听的通信内容,一些搜索引擎默认采用HTTPS来提供双向加密。这仅提供用户和搜索引擎之间的加密信道,搜索引擎的结果页面中索引的大多数网页仍然位于HTTP启用的网站上,并且可以通过攻击者观察这些网页的内容一旦用户单击这些链接。模仿攻击者,我们提出了一种新的方法,可以通过与未加密的网页进行加密搜索的分析来攻击安全搜索。我们表明简单的加权TF-DF机制足以选择猜测短语候选者。通过查询这些候选者和枚举结果页面中索引的网页来模仿搜索引擎用户,我们可以通过基于DNS的URL比较和基于流的网络流量分析来击中明确的查询短语,同时重建用户的Web冲浪跟踪。在包括28个搜索短文的实验中,我们在第一次猜测中获得了67.86%的命中率,三次猜测中的击中率为96.43%。我们的实证研究表明,HTTPS流量可以相关,并且通过HTTP流量和搜索引擎的安全搜索并不总是安全,除非默认在任何地方启用了HTTPS。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号