Skip to main content
Springer Nature Link
Account
Menu
Find a journal Publish with us Track your research
Search
Cart
  1. Home
  2. International Journal of Networked and Distributed Computing
  3. Article

On Effectiveness of Hopping-Based Spread Spectrum Techniques for Network Forensic Traceback

  • Research Article
  • Open access
  • Published: 01 August 2013
  • Volume 1, pages 144–158, (2013)
  • Cite this article

You have full access to this open access article

Download PDF
International Journal of Networked and Distributed Computing Aims and scope Submit manuscript
On Effectiveness of Hopping-Based Spread Spectrum Techniques for Network Forensic Traceback
Download PDF
  • Wei Yu1,
  • Xinwen Fu2,
  • Erik Blasch3,
  • Khanh Pham4,
  • Dan Shen5,
  • Genshe Chen5 &
  • …
  • Chao Lu1 
  • 102 Accesses

  • 11 Citations

  • 1 Altmetric

  • Explore all metrics

Abstract

Network-based crime has been increasing in both extent and severity and network-based forensics encapsulates an essential part of legal surveillance. A key network forensics tool is traceback that can be used to identify true sources of suspects. Both accuracy and secrecy are essential attributes of a successful forensic traceback. In this paper, we study a class of hopping-based spread spectrum techniques for forensic traceback, which fully utilize the benefits of the spread spectrum approach and preserves a greater degree of secrecy. Our investigated techniques, including Code Hopping-Direct Sequence Spread Spectrum (CHDSSS), Frequency Hopping-Direct Sequence Spread Spectrum (FH-DSSS), and Time Hopping-Spread Spectrum (TH-DSSS), operate to randomize the effects of marking traffic in both time and frequency domains. Our theoretical analysis, simulations, and real-world experiments validate these DSSS techniques in terms of accuracy and secrecy to benefit network forensics and deter cyber crimes.

Article PDF

Download to read the full article text

Similar content being viewed by others

Categorizing Tracing Techniques for Network Forensics

Chapter © 2024

Network Forensics: Techniques, Challenges, and Incident Response

Chapter © 2026

Beyond traditional steganography: enhancing security and performance with spread spectrum image steganography

Article 17 April 2024

Explore related subjects

Discover the latest articles, books and news in related subjects, suggested using machine learning.
  • Computer Crime
  • Forensic Archaeology
  • Forensic Science
  • PCR-based techniques
  • Viral Tracing
  • Research Methods in Criminology
Use our pre-submission checklist

Avoid common mistakes on your manuscript.

References

  1. R. Dingledine, N. Mathewson, and P. Syverson, “Tor: The second-generation onion router,” in Proceedings of the 13th USENIX Security Symposium, August 2004.

  2. Anonymizer, Inc., “Anonymizer,” http://www.anonymizer.com/, 2007.

  3. X. Wang, S. Chen, and S. Jajodia, “Tracking anonymous peer-to-peer voip calls on the internet,” in Proceedings of the 12th ACM Conference on Computer Communications Security (CCS), November 2005.

  4. W. Yu, X. Fu, S. Graham, D. Xuan, and W. Zhao, “Dsss-based flow marking technique for invisible traceback,” in Proceedings of the 2007 IEEE Symposium on Security and Privacy (S&P), May 2007.

  5. X. Fu, Y. Zhu, B. Graham, R. Bettati, and W. Zhao, “On flow marking attacks in wireless anonymous communication networks,” in Proceedings of the IEEE International Conference on Distributed Computing Systems (ICDCS), April 2005.

  6. W. J. Jia, F. P. Tso, Z. Ling, X. Fu, D. Xuan, and W. Yu, “Blind detection of spread spectrum flow watermarks,” in Proceedings of IEEE International Conference on Computer Communications (INFOCOM), April 2009.

  7. Wikipedia, “Mix network,” http://en.wikipedia.org/wiki/Mix_network, 2012.

  8. ir.J.Meel, “Spread spectrum (ss) - introduction,” http://www.sss-mag.com/pdf/Ss_jme_denayer_intro_print.pdf, 1999.

  9. T. F. Wong, “Spread spectrum and code division multiple access,” http://wireless.ece.ufl.edu/~twong/notes1.html, August 2000.

  10. Y. Zhu, X. Fu, B. Graham, R. Bettati, and W. Zhao, “On flow correlation attacks and countermeasures in mix networks,” in Proceedings of Workshop on Privacy Enhancing Technologies (PET), May 2004.

  11. B. N. Levine, M. K. Reiter, C. Wang, and M. Wright, “Timing attacks in low-latency mix-based systems,” in Proceedings of Financial Cryptography (FC), February 2004.

  12. D. X. Song, D. Wagner, and X. Tian, “Timing analysis of keystrokes and timing attacks on ssh,” in Proceedings of 10th USENIX Security Symposium, August 2001.

  13. Q. X. Sun, D. R. Simon, Y. Wang, W. Russell, V. N. Padmanabhan, and L. L. Qiu, “Statistical identification of encrypted web browsing traffic,” in Proceedings of IEEE Symposium on Security and Privacy (S&P), May 2002.

  14. M. Liberatore and B. N. Levine, “Inferring the Source of Encrypted HTTP Connections,” in Proceedings of the ACM conference on Computer and Communication Security (CCS), October 2006.

  15. C. V. Wright, L. Ballard, F. Monrose, and G. M. Masson, “Language Identification of Encrypted VoIP Traffic: Alejandra y Roberto or Alice and Bob?,” in Proceedings of the 16th Annual USENIX Security Symposium (Security), August 2007.

  16. X. Wang and D. S. Reeves, “Robust correlation of encrypted attack traffic through stepping stones by manipulation of inter-packet delays,” in Proceedings of the 2003 ACM Conference on Computer and Communications Security (CCS), November 2003.

  17. S. J. Murdoch and G. Danezis, “Low-cost traffic analysis of tor,” in Proceedings of the IEEE Security and Privacy Symposium (S&P), May 2006.

  18. N. Kiyavash, A. Houmansadr, and N. Borisov, “Multiflow attacks against network flow watermarking schemes,” in Proceedings of the 17th USENIX Security Symposium, July 2008.

  19. G. Smillie, Analogue and Digital Communication Techniques, Butterworth-Heinemann, 1999.

  20. P. Peng, P. Ning, and D. S. Reeves, “On the secrecy of timing-based active watermarking trace-back techniques,” in Proceedings of the IEEE Security and Privacy Symposium (S&P), May 2006.

  21. T. M. Cover and J. A. Thomas, Elements of Information Theory, Wiley-Interscience, 1991.

  22. S. Verdu, “On channel capacity per unit cost,” IEEE Transactions on Information Theory, vol. 36, no. 5, pp. 1019–1030, November 1990.

    Google Scholar 

Download references

Author information

Authors and Affiliations

  1. The Department of Computer and Information Science, Towson University, MD, 21252, USA

    Wei Yu & Chao Lu

  2. The Department of Computer Science, University of Massachusetts Lowell, Lowell, MA, 01854, USA

    Xinwen Fu

  3. The Air Force Research Laboratory, Information Directorate, Rome, NY, 13441, USA

    Erik Blasch

  4. The Air Force Research Laboratory, Space Vehicles Directorate, Kirtland AFB, NM, 87117, USA

    Khanh Pham

  5. The Intelligent Fusion Technology, Inc., 20271 Goldenrod Lane, Suite 2066, Germantown, MD, 20876, USA

    Dan Shen & Genshe Chen

Authors
  1. Wei Yu
    View author publications

    Search author on:PubMed Google Scholar

  2. Xinwen Fu
    View author publications

    Search author on:PubMed Google Scholar

  3. Erik Blasch
    View author publications

    Search author on:PubMed Google Scholar

  4. Khanh Pham
    View author publications

    Search author on:PubMed Google Scholar

  5. Dan Shen
    View author publications

    Search author on:PubMed Google Scholar

  6. Genshe Chen
    View author publications

    Search author on:PubMed Google Scholar

  7. Chao Lu
    View author publications

    Search author on:PubMed Google Scholar

Corresponding author

Correspondence to Wei Yu.

Rights and permissions

This is an open access article distributed under the CC BY-NC license (http://creativecommons.org/licenses/by-nc/4.0/), which permits unrestricted non-commercial use, distribution, and reproduction in any medium, provided the original work is properly cited.

Reprints and permissions

About this article

Cite this article

Yu, W., Fu, X., Blasch, E. et al. On Effectiveness of Hopping-Based Spread Spectrum Techniques for Network Forensic Traceback. Int J Netw Distrib Comput 1, 144–158 (2013). https://doi.org/10.2991/ijndc.2013.1.3.3

Download citation

  • Received: 15 April 2013

  • Accepted: 28 June 2013

  • Published: 01 August 2013

  • Issue date: August 2013

  • DOI: https://doi.org/10.2991/ijndc.2013.1.3.3

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

Keywords

  • Traceback
  • Secrecy
  • Accuracy
  • Hopping
  • DSSS
  • Cyber Situation Awareness
Use our pre-submission checklist

Avoid common mistakes on your manuscript.

Advertisement

Search

Navigation

  • Find a journal
  • Publish with us
  • Track your research

Discover content

  • Journals A-Z
  • Books A-Z

Publish with us

  • Journal finder
  • Publish your research
  • Language editing
  • Open access publishing

Products and services

  • Our products
  • Librarians
  • Societies
  • Partners and advertisers

Our brands

  • Springer
  • Nature Portfolio
  • BMC
  • Palgrave Macmillan
  • Apress
  • Discover
  • Your US state privacy rights
  • Accessibility statement
  • Terms and conditions
  • Privacy policy
  • Help and support
  • Legal notice
  • Cancel contracts here

Not affiliated

Springer Nature

© 2025 Springer Nature