You are on page 1of 15

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/290582106

Magic Train: Design of Measurement Methods Against Bandwidth Inflation


Attacks

Article  in  IEEE Transactions on Dependable and Secure Computing · December 2015


DOI: 10.1109/TDSC.2015.2509984

CITATIONS READS
2 187

5 authors, including:

Peng Zhou Rocky K. C. Chang


Shanghai University The Hong Kong Polytechnic University
14 PUBLICATIONS   189 CITATIONS    97 PUBLICATIONS   1,838 CITATIONS   

SEE PROFILE SEE PROFILE

Minrui Fei
Shanghai University
453 PUBLICATIONS   2,577 CITATIONS   

SEE PROFILE

Some of the authors of this publication are also working on these related projects:

RFieldbus Project View project

stability and control for microgrid control system View project

All content following this page was uploaded by Peng Zhou on 16 January 2016.

The user has requested enhancement of the downloaded file.


1

Magic Train: Design of Measurement Methods


Against Bandwidth Inflation Attacks
Peng Zhou, Rocky K. C. Chang, Xiaojing Gu, Minrui Fei and Jianying Zhou

Abstract—Bandwidth measurement is important for many network applications and services, such as peer-to-peer networks, video
caching and anonymity services. To win a bandwidth-based competition for some malicious purpose, adversarial Internet hosts may
falsely announce a larger network bandwidth. Some preliminary solutions have been proposed to this problem. They can either evade
the bandwidth inflation by a consensus view (i.e., opportunistic bandwidth measurements) or detect bandwidth frauds via forgeable
tricks (i.e., detection through bandwidth’s CDF symmetry). However, smart adversaries can easily remove the forgeable tricks and
report an equally larger bandwidth to avoid the consensus analyses. To defend against the smart bandwidth inflation frauds, we
design magic train, a new measurement method which combines an unpredictable packet train with estimated round-trip time (RTT) for
detection. The inflation behaviors can be detected through highly contradictory bandwidth results calculated using different magic trains
or a train’s different segments, or large deviation between the estimated RTT and the RTT reported by the train’s first packet. Being an
uncooperative measurement method, magic train can be easily deployed on the Internet. We have implemented the magic train using
RAW socket and LibPcap, and evaluated the implementation in a controlled testbed and the Internet. The results have successfully
confirmed the effectiveness of magic train in detecting and preventing smart bandwidth inflation attacks.

Index Terms—Network measurement, network security, packet train.

1 I NTRODUCTION bandwidth to others. With such attack, adversarial peers in


peer-to-peer file sharing networks can induce more traffic
Many measurement methods have been proposed to monitor
from other peers by reporting to others an inflated bandwidth.
and measure the rich network properties for the Internet [1],
Moreover, the bandwidth inflation attack is very insidious. In
such as bandwidth [2] (or capacity [3]), latency [4], packet
many cases, it does not do direct harm to its victims. Instead,
loss and reordering rate [5]. These properties can well reflect
it is often used to increase the efficiency of other attacks.
the quality and dynamics of the Internet, and are therefore
For example, adversarial proxies in video caching systems can
important for network management and optimization. In this
pretend to have a larger bandwidth to receive more videos for
paper, we focus on the bandwidth measurement (we will
caching and later embed advertisements into these videos for
present the formal definition of bandwidth following the paper
profits or redirect more victim users to malicious videos [12].
[2] in Section 2), which is important for many network appli-
In onion routing systems, adversarial routers usually exploit
cations and services. For example, peer-to-peer file sharing
bandwidth inflation to enlarge the victim population under
networks usually deploy bandwidth based incentive mecha-
their correlation-like attacks [13], [14]. Recently, Biryukov
nisms to optimize their services [6]. The peers who contribute
et al have conducted a successful experiment to inflate the
more bandwidth can benefit more from other peers. Some
bandwidth from 4 Mbps to 50 Mbps in the Tor network, and
video caching systems also rely on bandwidth measurement
therefore can expose the hidden services through correlation-
to balance the loading among their video caching proxies [7].
like attacks more efficiently and with lower cost [15].
Moreover, Tor [8], which is perhaps the most popular onion
Design of bandwidth measurement methods against inflation
routing system, enables routers with higher bandwidth to serve
attacks, especially the attacks which can falsely enlarge the re-
more Internet users [9].
ported bandwidth beyond network paths’ physical constraints
Since many networking systems highly depend on band- (i.e., the capacity), is particularly challenging. On the one
width measurement for their services optimization and load hand, most of existing techniques employ a train of two (also
balancing [10], [11], false bandwidth reports could render known as packet pair) or more back-to-back packets for band-
these systems unreliable and vulnerable. A typical attack width measurement [3]. Adversarial hosts can simply delay
falling into this attacking category is bandwidth inflation the leading packet or rush the trailing one (provided that the
attack, by which adversarial hosts can falsely report a larger measurement packets’ a priori information, such as the number
of measurement packets and each packet’s sequence number,
Peng Zhou and Minrui Fei are with School of Mechatronic Engineering and Au-
tomation, Shanghai University, Shanghai 200072, China. E-mail: pzhou@shu.edu.cn, can be guessed in advance) to inflate the reported bandwidth
mrfei@staff.shu.edu.cn. to an arbitrary value [11]. The measurer (i.e., verifier) cannot
Rocky K. C. Chang is with Department of Computing, The Hong Kong Polytechnic
University, Hong Kong. E-mail: csrchang@comp.polyu.edu.hk. differentiate whether the observed round-trip delay has been
Xiaojing Gu is with School of Information Science and Engineering, East China Universi- maliciously tampered. In the experiments described in [16],
ty of Science and Technology, Shanghai 200237, China. E-mail: xjing.gu@ecust.edu.cn.
Jianying Zhou is with the Institute for Infocomm Research, Singapore 138632. E-mail:
the authors proposed to delay the first packet of a packet pair
jyzhou@i2r.a-star.edu.sg. with 120 µs in packet pair based measurement to falsely claim
2

a 10 Gbps bandwidth over a 100 Mbps physical link. (i.e., capacity) by mitigating the cross traffic’s influence.
Although some secure measurement methods have been To sum up, we have made three major contributions in this
proposed for the bandwidth attacking problems [10], [11], they paper.
do not consider more sophisticated bandwidth attack method. 1) We have designed a novel magic train to secure band-
For example, an opportunistic bandwidth measurement method width measurements against bandwidth inflation attacks,
[10] has been designed to secure P2P bandwidth evaluation by which the bandwidth can be inflated to an arbitrary
systems. This method considers that a target peer cannot cheat value and forgeable tricks can be mimicked. We have
all the measurement traffic with an equally larger bandwidth also designed a magic delay algorithm to secure capacity
report. This method therefore employs multiple peers to mea- measurement.
sure the same target and exclude false bandwidth reports 2) We have conducted a comprehensive study to understand
through a consensus analysis. However, if the adversaries advanced bandwidth inflation attacking variants and pro-
can identify measurement traffic (it is possible when the posed solutions to detect or prevent them. Our solution-
measurement is performed using packet pair/train techniques), s exploit magic trains’ unpredictable characteristics to
they can increase bandwidth for all the measurement traffic thwart even smart bandwidth inflation frauds.
equally (and do not need to care where the traffic is sent 3) We have implemented the magic train using RAW socket
from) to prevent the consensus analysis. Moreover, the recently [20] and LibPcap [21], and conducted extensive experi-
proposed method in [11] can thwart naive bandwidth attackers ments in a controlled testbed and the Internet. The ex-
who run traffic shaping tools [17], [18], [19]. These shapers perimental results successfully confirm the effectiveness
indiscriminately filter out cross traffic’s interference in the of our design.
forward path, thus making it possible to detect the attack The reminder of this paper is organized as follows. We first
based on the anomalous symmetry in the cumulative distri- provide the background on bandwidth measurement in Section
bution function (CDF) [11]. However, this kind of detection 2, and then present an overview in Section 3. The detailed
cannot work well in the presence of heavy cross traffic load design of magic train, and the implementation and evaluation
which is also acknowledged by the authors themselves. It can are given in Section 4 and Section 5, respectively. After the
even be easily avoided by smart attackers who simply insert discussions in Section 6 and a literature review in Section 7,
asymmetric churns when shaping the traffic. we conclude the paper in Section 8.
In this paper, we propose a new measurement method to
detect smart bandwidth inflation frauds. The basic idea is to 2 BACKGROUND
design an unpredictable, yet long enough, packet train (we
call it magic train) for detection. Since the train is designed Network bandwidth is defined as a data transfer speed over
with unpredictable elements, adversarial hosts cannot have a a network path and can be measured in terms of bit-rate or
priori knowledge about the measurement packets and therefore expressed in bits per second (i.e., bps) [22]. The bandwidth of
cannot regularly delay or correctly rush trains’ packets on the a network path is determined by the available data processing
fly. Irregular delays can make the bandwidth results computed and transmission capacity of each network device on the path.
based on different trains or a train’s different successive Similar to many other network metrics, the bandwidth can be
packets highly contradictive, and rushing an incorrect packet determined by some active measurement method. However,
can immediately reveal a dishonest behavior. By this design, to win a bandwidth-based competition for some malicious
even the smart attackers can avoid consensus analyses by purpose, an adversarial measured host is likely to inflate
inflating the bandwidth to an equally larger value [10] and the bandwidth. To tackle this problem, secure bandwidth
evade forgeable trick detections [11] by mimicking normal measurement is becoming a very important research topic.
network conditions, they cannot escape from our magic train In this section, we first give an in-depth analysis of band-
detection due to the lack of a priori measurement knowledge. width measurement in Section 2.1. We then present bandwidth
Careful readers may notice that, smart adversaries may still inflation attacks in Section 2.2 and review state-of-the-art anti-
be able to evade the aforementioned detection method, since attack solutions in Section 2.3.
they can receive and store the entire train first and then inflate
the bandwidth by responding the train with regularly shrinked 2.1 Bandwidth Measurement
inter-packet delays later. To address this posterior attack, we A common approach to bandwidth measurement is to send
generate a long enough magic train (e.g., consisting of tens back-to-back packets at one end of a network path and estimate
of packets in case of a 10 Mbps bandwidth link). This design bandwidth based on the inter-packet dispersion [2]. Moreover,
will cause the round-trip time (RTT) reported by the train’s practical bandwidth measurement methods [23], [24], [25],
first packet to deviate significantly from the actual RTT if [26], [27] are usually performed only at one end of the
adversarial hosts receive all the train’s packets before echoing path and the other end simply responds to the probes (i.e.,
them. To further prevent smart adversaries from faking a uncooperative measurement). That is, only one network host
larger RTT by simply delaying RTT measurement packets, we deploys and runs the measurement methods to exchange a pair
propose a suite of RTT estimation algorithms to approximate or a train of round-trip packets (i.e., packet pair or packet train)
the actual RTTs from nearby routers, subnet neighbors and with a remote host. In this paper, we follow the paper [11] to
the hosts from the same country/ISP. We also propose a new regard the host which actively launches the measurement as a
magic delay algorithm to measure the bottleneck bandwidth verifier and the remote host as a prover.
3

2.1.1 Downlink and Uplink Bandwidth the corresponding bandwidth result as bottleneck bandwidth or
Using round-trip packet pairs or packet trains, a verifier can capacity. Figures 2(a) and 2(b) show the downlink and uplink
measure the bandwidth of both the network paths to and bottleneck bandwidth results, respectively.
from a remote prover. From a verifier’s point of view, the
Verifier Bottleneck Prover Verifier Bottleneck Prover
bandwidth of the network path from the verifier to the prover

time
time
(i.e., forward path) is downlink bandwidth, and the bandwidth
of the reversed path is uplink bandwidth. To measure the ΔtB
downlink bandwidth, a typical method [25] requires to send a
Δt Δt=ΔtB ΔtB
pair of back-to-back data packets (i.e., packets with payload) Δt
from a verifier to a prover. Each data packet could trigger Δt=ΔtB
an empty packet (i.e., packet without payload) back. The
verifier can then measure the time dispersion between the two (a) Downlink. (b) Uplink.
returned empty packets (i.e., ∆t in Figure 1(a)). Since this Fig. 2: Bottleneck bandwidth (i.e., capacity).
dispersion is caused by the downlink limitation, the downlink
However, the cross traffic’s impacts cannot be totally avoid-
bandwidth can be calculated using Eqn. (1). This measurement
ed in practice. Cross traffic can cause a measurement packet
is based on an assumption that the uplink cannot further
being queued for a random period of time (i.e., queuing delay)
enlarge the dispersion due to empty packets’ transmission.
before being transmitted [3], hence making the observed ∆t
This assumption is practical for today’s Internet. Even in the
not equal to the dispersion resulted by the bottleneck (∆tB
most popular asymmetric lines ADSL++ [28], the downlink
in Figure 3). Therefore, those measurement packets cannot
bandwidth rarely exceeds 10 times of the uplink bandwidth.
correctly report the bottleneck bandwidth. Instead, they reflect
For example, a full payload TCP packet’s size (1, 500 bytes)
the remaining bandwidth available for this measurement flow
is up to 37.5 times than the size of empty TCP packet (e.g.,
[3], which is commonly referred to as available bandwidth.
ACK or RST packets are 40 bytes).
size of a data packet Verifier Bottleneck Prover Verifier Bottleneck Prover
bandwidth = . (1)

time
time

∆t
ΔtB ĸ

On the other hand, measuring an uplink bandwidth requires


the verifier to send a trigger packet to the prover, inducing a Queuing ķ
delay Queuing ķ
delay ΔtB
pair of back-to-back data packets back [25]. Similar to the last Δt≠ΔtB Ĺ

Δt Δt
case, the verifier can also measure the ∆t and use Eqn. (1) to ĺ ĸ
Δt≠ΔtB
calculate the uplink bandwidth.
(a) Downlink. (b) Uplink.
Verifier Prover Verifier Prover Fig. 3: Bandwidth measurement affected by cross traffic.
Trigg
time

time

Data er Pa
pack cket To mitigate cross traffic’s impacts on the bottleneck band-
et
width measurement, a number of algorithms have been pro-
t posed [29], [30], [31], [32], [33], [34], [35]. Among them,
cket cke
y Pa pa
Δt Empt Δt a minimum delay difference (MDDIF) algorithm [35] is the
D ata state-of-the-art technique. Its basic idea is to exchange a
(a) Downlink. (b) Uplink.
large number of packet pair samples and use the minimal
round-trip delay of packets from different packet pair samples
Fig. 1: Bandwidth measurement using a packet pair. for the bottleneck bandwidth calculation. Since the cross
traffic could introduce queuing delay to measurement packets,
2.1.2 Bottleneck Bandwidth and Cross Traffic the packet with minimal round-trip delay is the one that is
most likely suffering the least impacts from cross traffic. By
In bandwidth measurement, all the network devices over the
extending the MDDIF algorithm, we propose a new magic
network path (including the verifier and prover) can affect
delay algorithm that can measure the bottleneck bandwidth
the result. These network devices have different data trans-
even in the condition of heavy cross traffic.
mission and processing capacity. The transmission capacity is
bounded only by the device’s physical constraint, whereas the
data processing capacity available for handling measurement 2.2 Bandwidth Inflation Attacks
packets can be influenced by the traffic from other network In an adversary networking environment for downlink band-
applications (i.e., cross traffic) [3]. Given a network device, width measurement, a dishonest prover can maliciously shrink
the transmission capacity is a constant, but the available data the packet-pair dispersion (i.e., the ∆t in Figure 2(a)) on his
processing capacity is a random variant over time. If we do not side, hence falsifying a larger bandwidth to a victim verifier.
consider the cross traffic’s impacts, the bandwidth of a network We call it bandwidth inflation attack. To launch this attack,
path is determined by the device which has the minimum data the adversary must have a priori knowledge of measurement
transmission and processing capacity on this path. We call packet information. As shown in Figure 4, if an adversarial
this device a bottleneck (or the narrowest link) in the path, and prover has the knowledge that the measurement is based on
4

two packets, the bandwidth result can be inflated by either constraint (i.e., the inflated bandwidth value should not be
delaying the first packet (Figure 4(a)), or rushing the second larger than the capacity), the measurement traffic is difficult
packet (Figure 4(b)), provided that the packet’s sequencing to identify, and reporting an equally inflated bandwidth to all
information (e.g., TCP sequence number) is known beforehand the other peers at the same time is nearly impossible. When
too. This attack can also be used to falsely enlarge the these four conditions hold, the opportunistic bandwidth mea-
bandwidth result measured by predictable packet trains which surement method can employ multiple peers to measure the
consist of more than two packets. Moreover, even if the bandwidth of the same target and detect bandwidth cheating
adversary does not have a priori information, she can still using a consensus analysis. However, when the bandwidth is
launch a posterior attack to inflate the bandwidth result by measured by packet pairs or fixed-length packet trains, smart
receiving all the packets before starting to respond. adversaries can increase the reported bandwidth beyond the
capacity (e.g., by delaying the first packet of a packet pair to
Verifier Prover Verifier Prover approach the second one) and have the chance to differentiate
time

time
which traffic is the packet pair/train traffic (e.g., by checking
Delay
whether a pair/batch of received request packets are protocol
redundant/incompatible or contain padding/useless contents in
Δt Δt` Δt the application layer). The smart adversaries can therefore
Δt` Rush
evade the detection of consensus bandwidth measurements by
Δt`<Δt Δt`<Δt
simply inflating the bandwidth to an equally larger value to all
(a) Delay former packet. (b) Rush latter packet. the packet pair/train measurement traffic, and do not need to
Fig. 4: Bandwidth inflation attacks. care about where these packet pairs/trains are sent from. Our
magic train is designed specifically for the smart adversarial
In contrast to the downlink bandwidth measurement, the
case where the packet pair/train measurement traffic can be
uplink one cannot be inflated by an adversarial prover, because
distinguished and the bandwidth can be increased beyond
the bottleneck is located behind the prover in the measurement
the capacity. Unlike the consensus measurement method [10]
path (see Figure 2(b)). Although the network devices located
which detects limited bandwidth cheating from multiple ver-
behind the bottleneck can still launch an uplink bandwidth
ifiers in an opportunistic manner, our magic train can detect
inflation attack, compared to the prover, those intermediary
even the smart and arbitrary bandwidth inflation using a single
devices have much less incentives to cheat the verifier (since
measurer with unpredictable measurement tactics (e.g., the
they usually cannot benefit from this attack). Even when this
length of packet train and the identity of each packet are
impractical attack is launched, the magic train, after a slight
unpredictable), and moreover can work well regardless of
modification, can still detect it. This modification is given
whether the bottleneck is located close to the prover.
in Appendix D.2 in [36]. Moreover, some network software
The second solution that can be used to defeat bandwidth
running at the prover may limit their bandwidth in the applica-
inflation attacks is proposed in [11]. This method is originally
tion layer. Those software can assign limited bandwidth only
designed to detect bandwidth deflation, since it assumes the
to business traffic while cheating measurement traffic with
adversarial prover shapes a much larger dispersion than that
normal bandwidth. However, this inflation cheating can be
caused by the bottleneck (i.e., ∆t0  ∆tB ). But we believe it
simply avoided by the opportunistic bandwidth measurement
can also address the bandwidth inflation attacks to some extent,
method [10].
as its detection is based on anomalously symmetric statistics
In this paper, our focus is to design a novel measurement
of a large number of observed round-trip dispersion samples.
method against the downlink bandwidth inflation attack (Fig-
Adversarial provers could cause this anomalous symmetry, be-
ure 4). Based on the aforementioned discussions, this attack
cause they indiscriminately filter out cross traffic’s interference
is highly possible and practical. In the rest of this paper, we
in the path from the bottleneck to the prover (e.g., they remove
will use the term bandwidth inflation to refer to the downlink
queuing delays ­ and ® in Figure 3(a) and especially the
bandwidth inflation.
queuing delay of the second packet caused by the bottleneck
[11]). However, this detection trick is forgeable and cannot
2.3 State-of-the-art Anti-inflation Solutions be used to detect bottleneck bandwidth inflation. Unlike [11],
Detecting the bandwidth inflation attack is very challenging, we design new detection solutions in this paper to address
because it is quite difficult for a verifier to distinguish whether the fundamental problem: adversarial provers have a priori
an observed dispersion (i.e., ∆t) is caused by legitimate knowledge about the measurement packets (i.e., knowing the
transmission and queuing delays or maliciously adjusted by a measurement tactics), hence being able to report an arbitrarily
prover. Due to this difficulty, securing bandwidth measurement larger bandwidth result by scheduling the packets delay and
is still an open research problem [37]. To our best knowledge, rushing in advance. Our new method employs an unpredictable
only a few preliminary solutions exist. The first one is an packet train to remove adversaries’ a priori knowledge of mea-
opportunistic/consensus bandwidth measurement method [10] surement tactics. Measured by our method, adversarial provers
that was proposed for securing bandwidth measurements in can only blindly delay or rush measurement packets before
P2P systems. Such method can work well under four con- they receive all these packets. Either delaying and rushing
ditions: the bottleneck must be located near the prover, the packets in a blind manner or receiving a long packet train
reported bandwidth cannot be increased beyond the physical without immediate responses can result in various unforgeable
5

anomalies for detection. response packet qi which is an empty packet. Let |pi | be the
In the literature, another solution against bandwidth attacks size of the data packet pi . Let ti be the packet pi ’s round-
is to seek assistances from trustworthy network routers and trip time. ti is the time period between the time of sending
switches [38]. The trustworthiness can be calculated via typical pi and the time of receiving qi . Let ∆tij be the inter-packet
trust management approaches such as [39]. Using this solution, dispersion between two consecutive response packets qi and
the verifier needs to control trustworthy devices through an qj . Then we have ∆tij =tj − ti . The downlink bandwidth can
OpenFlow protocol [40]. Such requirement, however, renders be computed using any group of successive round-trip packets
such solution impractical for arbitrary network path measure- in P . Let bij be the downlink bandwidth measured using
ment. In contrast to [38], our method does not require the round-trip packets (pi , qi ), (pi+1 , qi+1 ), . . . , (pj , qj ), and the
verifier to control any additional network devices other than bandwidth is calculated as:
her own host. Pj
|pk |
bij = k=i+1 . (2)
∆tij
3 OVERVIEW
Figure 5 shows an example of the black-box measurement
In this section, we present a high-level overview of the magic
model. In this example, the verifier uses three round-trip
train. We first set up design goals in Section 3.1. We then
packets (i.e., N = 3) to measure the downlink bandwidth.
prescribe a system model for the design of magic train in
Section 3.2. We finally elaborate on the adversary models in Black-box
Section 3.3. We have summarized the main notations used in
Verifier Prover
this paper in Appendix A in [36]. Input Internet
Output

3.1 Design Goals


Δt31
To effectively detect bandwidth inflation attacks, our magic t3
train should have the following properties. t2
Δt32
t1 Δt21
Verifier
1) Unpredictability: The magic train should be designed

q1
with unpredictable elements to prevent adversarial prover-

q2

q3
p1
s from regularly delaying and/or correctly rushing mea- p3

p2
time
Prover
surement packets on the fly.
Fig. 5: An example of bandwidth measurement model.
2) Posterior large delay capability: The length of the
magic train should be long enough, so that the resulted
3.3 Threat Model
long delay will prevent the adversarial provers from
receiving all the measurement packets before responding. In our magic train design, we consider a more powerful
3) Round-trip linkability: The magic train’s packets should adversary than before: the smart adversaries can discover the
be round-trip linkable (i.e., each request packet can be packet pair/train measurement traffic and can increase the
linked to its corresponding response packet), so that the bandwidth to an arbitrary value (for example, larger than the
verifier can detect packet loss and reordering events. capacity). Discovering the packet pair/train traffic is possible,
4) Stability: A magic delay algorithm should mitigate the because the packet pairs/trains used for measurement are usu-
cross traffic’s impacts on the magic train. As a result, ally distinguishable for their protocol redundant/incompatible
the packet train is still stable in the midst of heavy cross or padding/useless contents in the application layer. Increasing
traffic. It can also facilitate the measurement of bottleneck the bandwidth to an arbitrary value is possible too, because
bandwidth (i.e., capacity). the adversary can make two consecutive measurement packets
arbitrarily close. Moreover, we assume that the adversaries
The four goals are used to make the magic train effective in
have additional capabilities as described below.
detecting bandwidth/capacity inflation.
Adversarial prover: The adversary can control only his/her
own host (i.e., the prover) for launching bandwidth inflation
3.2 System Model attacks. Other network devices (e.g., routers and switches)
We model a bandwidth measurement as a black-box testing in the network paths between the verifier and the prover are
process [41]. A verifier is the tester who considers a remote benign. This assumption is practical, because network routers
prover and the Internet paths connected to this prover as a and switches are monitored by the Internet service providers.
black box. The verifier generates a sequence of back-to-back Compared to the adversary’s own host, those devices are much
data packets (e.g., a packet train) as input to the black box and more difficult to compromise. Nevertheless, our magic train
observe those packets’ round-trip responses (empty packets) can be extended to cover the adversary model where one or
as output from the box. The bandwidth result reported by this more network devices are compromised. We will discuss this
measurement can be calculated using the timing information variant in Appendix D.2 in [36].
of those observed round-trip packets. A priori delay and rush: The adversarial prover can delay
Let P = {(pi , qi )|i = 1, 2, . . . , N } be a round-trip packet and rush response packets on the fly. If the adversary has
train which consists of N round-trip packets. A round-trip a priori knowledge of the round-trip packet train (e.g., the
packet combines a request data packet pi and a corresponding sequencing information of pi and qi in P and the length of
6

P ) in advance, she can arbitrarily report an inflated bandwidth (4). |pi | is the size of request data packet pi . Without los-
result to the verifier by delaying or rushing response packets ing generality, we can generate the magic train with equal
on her end. PN request data packets (i.e., ∀pi ∈ P, |pi | = |p|). Thus
sized
Posterior delay and rush: The adversary can receive all the i=2 |pi | = (N − 1)|p|. ∆t1N = tN − t1 represents the
request packets before responding even if a priori knowledge dispersion between the first response packet q1 and the last one
of the round-trip packet train is unavailable. After receiving qN . If we do not consider the queuing delay induced by cross
all the request packets, the adversary can arbitrarily schedule traffic, the dispersions between any two successive response
the response packets and thus can inflate the bandwidth result packets are equal. Let ∆t be this equal dispersion, yielding
to an arbitrary value. One concern of this capability is how ∆t1N = (N − 1)∆t. Note that the prover can obtain ∆t on
the adversary can confirm that all the request packets have his side.
been completely received. We can assume the adversary can PN
|pi | (N − 1)|p| (N − 1)|p| |p|
calculate an average dispersion (i.e., average ∆tij ) using the b(P ) = i=2 = ' = (4)
∆t1N ∆t1N (N − 1)∆t ∆t
packets that have been readily received, and wait several
times of this average dispersion for the next request packet. If In order to inflate b(P ) by delaying or rushing the response
no additional packets coming within this waiting period, the packets on the fly, the adversarial prover should correctly guess
adversary regards that the entire packet train has been received. the random length N of the magic train P in advance. Other-
Network condition mimicking: The adversary is smart e- wise, they cannot enlarge b(P ) to their expected value without
nough to mimic any forgeable network conditions. For ex- being detected. We note that the adversary can guess multiple
ample, the adversary can insert random churns when he times until the sum of guessing values are equal to or larger
delays or rushes the response packets, hence mimicking the than N . Let G1 be the first guessed length. If G1 < N , we
queuing delay caused by cross traffic. The adversary can consider that the adversary can realize the incorrect guessing
also purposely drop or reorder the response packets. Those after receiving the request packet pG1 +1 . The adversary can
mimicking behaviors can be used to hide bandwidth inflation then make a second guess to estimate the remaining length of
frauds under normal network phenomena and attempt to defeat the magic train (at this time, the remaining length is N − G1 ).
naive bandwidth inflation detection methods. The adversary can repeat guessing PKthe remaining length until
the K-th guess which satisfies k=1 Gk ≥ N , where Gk is
4 D ESIGN the guessedPremaining length in the k-th round guessing.
K
Let P r[ k=1 Gk = N |N ] be the probability that the
This section presents the design of magic train for detecting adversary can successfully guess N at the K-th guess. By
and preventing bandwidth inflation attacks. This train is de- considering a powerful adversary who knows the selection
signed unpredictable by the prover (Section 4.1), long enough range of N (i.e., Ň and N̂ ) in advance, this probability is
to prevent posterior adversaries (Section 4.2) and round-trip given by
linkable by the verifier (Section 4.3). After those sections, we
K
further extend the train using a magic delay algorithm and X
thus make the train robust and capable of securing capacity P r[ Gk = N |N ] =
k=1
measurement in Section 4.4. 1 (5)
K=1
(
N̂ −Ň
N − k−1
P
i=1 Gi
N −Ň
QK−1
4.1 Unpredictable Train P1 · · K > 1.
N̂ − K−1
k=1 Gk N̂ −Ň k=2 N̂ −Pk−1 Gi
i=1

In general, the magic train is designed as a TCP packet train Proof. The proof is given in Appendix B in [36].
with an unpredictable length (i.e., the length is a random
value and cannot be known by the prover in advance). By As can be Pseen, a larger N̂ and a smaller Ň can result
K
this design, the only way an adversarial prover can obtain a lower P r[ k=1 Gk = N |N ]. This probability can be
the length is blind guess. As a result, the adversary cannot either reduced at an exponential rate when we use more than
accurately control the bandwidth report by delaying or rushing one magic train for measurement, or become much lower
the response packets on the fly. Those unsupervised delaying for practical adversaries who usually do not have a priori
and rushing behaviors can be detected due to either highly knowledge of Ň and N̂ . Moreover, if the adversary cannot
contradictory bandwidth results reported by different magic guess the correct value of N the first time (i.e., G1 6= N ),
trains or nonexistent response packets. we will show in the following subsections that the magic train
Given a magic train P = {(pi , qi )|i = 1, 2, . . . , N }, the can detect such malicious behavior.
verifier can randomly generate the train’s length Ň ≤ N ≤ N̂ ,
where Ň is the smallest candidate value of the length and N̂ 4.1.1 Detection of a priori delay attack
is the largest one. Let P r[N ] be the probability that the value To inflate bandwidth result reported by a magic train P from
|p| |p|
N is selected as the magic train’s length. Therefore, b(P ) = ∆t to b0 (P ) = ∆t−d , the adversary can delay
response packets based on a group of guessed values (i.e.,
1
P r[N ] = . (3) Gk , 1 ≤ k ≤ K) until he receives all the request packets.
N̂ − Ň We assume that |p| and ∆t are known by the adversary. To
Using a magic train P to measure the bandwidth, the eliminate abnormal dispersions between any two successive
verifier can calculate the bandwidth result b(P ) using Eqn. response packets, we consider the adversary can regularly
7

Pk−1
delay qi ’s with a time period (Gk − (i − j=1 Gj ))d based Otherwise, we accept E(b) as the actual network bandwidth.
Pk−1 Pk
We choose Hb > 0, because normal cross traffic could also
on Gk , where j=1 Gj ≤ i < j=1 Gj . With G1 , the
adversary can delay the i-th response packet qi with a time cause some slight variations in the bandwidth measurement
period (G1 − i)d, where 1 ≤ i ≤ G1 − 1. Theorem 1 states using multiple magic trains. We will evaluate the MMTD
that if G1 < N , the adversary cannot inflate the bandwidth to algorithm’s detection rates and false positives through exper-
her expected value. iments on a controlled testbed and the Internet in Section 5.
It is worth noting that even if our algorithm cannot achieve
Theorem 1. If G1 < N , an adversary can only inflate the 100% detection rate due to the choice of Hb and cross traffic’s
(N −1)|p|
bandwidth result to at most (N −1)∆t−(G 1 −1)d
. This value impacts, those undetected inflated results are still restricted to
|p|
is random and smaller than ∆t−d which is the adversary’s a value smaller than the adversary’s target (Theorem 1).
bandwidth target. Our MMTD algorithm, however, cannot detect a priori delay
attacks based on G1 ≥ N . The reason is that the adversarial
Proof. By guessing G1 , an adversary who performs a priori
prover will delay q1 by (G1 − 1)d and qN by (G1 − N )d.
delay attack will delay q1 with d1 = (G1 − 1)d. Since
The resulted dispersion ∆t1N = tN + (G1 − N )d − t1 −
G1 < N , the adversary will recognize her incorrect guess
(G1 − 1)d=(N − 1)(∆t − d) reach the adversary’s target
when receiving the G1 + 1-th request packet (i.e., pG1 +1 ). (N −1)|p| |p|
The adversary can keep guessing the remaining length until (N −1)(∆t−d) = ∆t−d . To address these a priori large delay
PK
K ≥ 1 times. If k=1 Gk ≤ N , the last response packet qN attacks, we should generate the magic train long enough (i.e.,
will not be delayed. Then the observed ∆tN 1 = tN − t1 − N ≥ Ň is large enough), and then detect the attacks through
d1 = (N − 1)∆t − (G1 − 1)d and the resulted bandwidth is anomalous round-trip time reported by the train’s first packet
(N −1)|p| PK (i.e., an anomalously large t1 ). We will present the detailed
(N −1)∆t−(G1 −1)d . But if k=1 Gk > N , qN will be further algorithm in Section 4.2.2.
PK−1
delayed by dN = (GK − (N − k=1 Gk ))d. Then the Figure 6 shows examples of a priori delay attacks based
observed ∆tN 1 = tN + dN − t1 − d1 = (N − 1)∆t − (G1 − on G1 < N (top left in the figure) and G1 > N (top right),
1)d+dN . Since dN > 0, the bandwidth result calculated using as well as our MMTD algorithm (bottom). As can be seen, a
∆tN 1 = (N − 1)∆t − (G1 − 1)d + dN should be smaller than priori delay attacks based on G1 < N cause different magic
that using ∆tN 1 = (N − 1)∆t − (G1 − 1)d. Moreover, since trains to report different bandwidth results, whereas a longer
(N −1)|p|
N is a random value, (N −1)∆t−(G 1 −1)d
is random too. It is train will induce a larger t1 for detecting the attacks based on
(N −1)|p| (N −1)|p|
also easy to see that (N −1)∆t−(G1 −1)d < (N −1)∆t−(N −1)d = G1 > N .
|p|
∆t−d ,because (G1 − 1)d < (N − 1)d. The Theorem 1 has time
q1 q2 q3 q4 t1` q1 q2 q3 q4
been proved. Verifier
t1
Delay Delay
Corollary 1. A priori delay based on G1 < N will likely Prover p1 d p 2 p 3 p4 4d 3d 2d d
report different bandwidth results for different magic trains. G1=2<N=4 G1=5>N=4

Proof. According to Theorem 1, different magic trains with Verifier


q1 q2 q3 q1 q2 q3 q4
(N −1)|p|
different N s will give different (N −1)∆t−(G 1 −1)d
. The Corol- Delay Delay
lary 1 has been proved. Prover
d 2d d
P1: G11=2, N1=3 b1 ≠ b2 P2: G21=3, N2=4
Based on the results in Corollary 1, we propose a new
algorithm to detect a priori delay attacks using multiple magic Fig. 6: Examples of a priori delay attack.
trains. Let P = {P m |1 ≤ m ≤ M } be a set of magic trains
that a verifier generates to measure a prover, where M is the 4.1.2 Detection of a priori rush attack
size of P and P m is the m-th train in P. Let N m be P m ’s In addition to delaying response packets, the adversarial prover
length. The verifier assures N m 6= N l for ∀P m , P l ∈ P and can also inflate bandwidth result by rushing response packets
m 6= l. Let bm be the bandwidth result reported by P m (i.e., based on her guessed length of the magic train. To inflate the
we shorten b(P m ) to bm ). To detect a priori delay attack, we bandwidth result reported by a magic train P from b(P ) = ∆t |p|
use standard deviation [42] to measure how far a set of bm ’s |p|
to b0 (P ) = ∆t−d , the adversary can regularly rush response
spread out. A deviation of zero means all the bm ’s are identical, Pk−1 Pk−1
while a larger deviation indicates a larger difference among packets qi ’s by (i − j=1 Gj − 1)d (where j=1 Gj ≤ i <
Pk
those bm ’s [42]. The standard deviation can be calculated as: j=1 Gj ) based on a group of guessed values Gk (where
PK
s
PM 1 ≤ k ≤ K) until k=1 Gk ≥ N . For G1 , the adversary can
m 2
m=1 (b − E(b)) rush the i-th response packet qi by (i−1)d, where 2 ≤ i ≤ G1 .
V (b) = (6)
M We then have Theorem 2 as follows.
PM
where E(b) = ( m=1 bm )/M is the mean value of bm ’s over Theorem 2. If an adversary cannot guess the length of a
P m ∈ P. Our detection algorithm is given below. magic train for the first time (i.e., G1 6= N ), the a priori rush
attack is detectable or invalid.
Multi-Magic-Train based Detection (MMTD): Given P =
{P m |1 ≤ m ≤ M }, if V (b) > Hb , where Hb is a Proof. If G1 > N , a priori rush attacks can be immediately
detection threshold, a priori delay attack is considered present. detected when the nonexistent packets qN +1 , qN +2 , . . . , qG1
8

are received. If G1 < N , we have three cases. PK In par- request packets before responding. Such posterior behavior
ticular, if the adversary stop guessing when k=1 Gk < can increase t1 to t1 + (N − 1)∆t.
N , the bandwidth result cannot be inflated since both q1 |p|
Proof. When the bandwidth is b(P ) = ∆t , the adversary
and qN are not rushed (i.e., t1N remains the same). If
P K needs to spend an additional ∆t to receive each pi , 2 ≤ i ≤ N ,
k=1 Gk = N , the bandwidth result can be inflated to after p1 arrives, where ∀|pi | = |p|. As a result, the total amount
(N −1)|p|
, which depends on N . We there-
(N −1)∆t−(N − k−1 of time for receiving all the request packets is (N − 1)∆t. As
P
j=1 Gj −1)d
fore can employ the MMTD PK algorithm to detect this kind of a a result, the RTT of each packet in the magic train can be
priori rush attacks. If k=1 Gk > N , a priori rush attacks expanded from ti to ti + (N − 1)∆t. In particular, the first
can be immediately detected when the nonexistent packets packet’s RTT t1 is increased to t1 + (N − 1)∆t. Theorem 3
qN +1 , qN +2 , . . . , qPK
k=1 Gk
are received. Therefore, Theorem has been proved.
2 has been proved.
Corollary 2. Posterior attacks will likely cause different magic
According to Eqn. (5), the probability that the adversary trains reporting different t1 ’s, and a longer train will report
can successfully guess the length of a magic train in her first a larger t1 .
attempt (i.e.,P r[G1 = N |N ]) is very small. Therefore, our
magic trains can detect or invalidate nearly all possible a priori Proof. Since the posterior attacks can expand t1 to t1 + (N −
rush attacks. Figure 7 illustrates examples of a priori attacks 1)∆t, different N s can expand t1 to different values, and
based on G1 < N (left) and G1 > N (right). As can be seen, a larger N leads t1 to a larger value. We therefore prove
if G1 < N , a priori rush attacks cannot inflate the bandwidth corollary 2.
result (the dispersion between q1 and q3 remains the same). Based on the Corollary 2, we propose two algorithms to
While G1 > N can immediately expose the attacks due to detect posterior attacks. The first employs two magic trains
nonexistent response packet q4 . for detection, and the second relies on an estimated RTT for
q1 q2 q3 q1 q2 q3 q4
detection.
Verifier
nonexistent
RTT Pair based Detection (RTTPD): Given two magic trains
p4 P 1 and P 2 whose lengths are very different. We can detect a
Prover p1 d p 2
Rush
p3 d 2d 3d Rush
posterior attack if abs(t11 −t21 ) > Ht , where abs(x) returns the
G1=2<N=3 G1=4>N=3 absolute value of x, ti1 is the first packet’s RTT reported by
Fig. 7: Examples of a priori rush attack. the train P i , i = 1, 2, and Ht is a threshold for the detection.
We choose Ht > 0 for the similar reasons as for the MMTD
algorithm. Moreover, to increase the detection rate and de-
4.2 Long Enough Train crease the false positive, we generate the two trains with very
To tackle posterior attack and a priori large delay attack, different lengths, because abs(t11 − t21 ) = abs(N 1 − N 2 )∆t
our approach is to make the magic train long enough. In (see Theorem 3).
another word, the possibly smallest candidate length of a RTT Estimation based Detection (RTTED): To estimate the
magic train should be large enough (i.e., N ≥ Ň where Ň is RTT of a target prover, a verifier can measure the RTT of this
a large enough number). As a result, if a posterior attack or prover’s nearby hosts and routers. Our estimation algorithms
a priori large delay attack is launched, an anomalously large choose the routers directly connected to the provers as their
round-trip delay of the train’s first packet (i.e., a very large nearby routers, and the hosts in the provers’ /24 subnet or
t1 ) can be observed. We therefore design new algorithms to the same country or ISP as nearby hosts. Figure 8 gives an
detect bandwidth inflation based on t1 . Moreover, since such example of our RTT estimation. We use the mean value of all
detection may require the actual round-trip time (RTT) for the measured nearby hosts’ and routers’ RTTs as the estimated
reference, we also propose several RTT estimation algorithms RTT value. We denote this value as t̄. We then use a long
to prevent potential RTT frauds. enough magic train P to measure the bandwidth, and alert
a possible posterior attack if t1 − t̄ > Ht , where posterior
4.2.1 Detection of posterior attack attack enlarges t1 to t1 + (N − 1)∆t. Clearly, a longer P (i.e.,
To inflate bandwidth result without the requirement of success- a larger N ) can result in a better detection rate and a lower
fully guessing the length of a magic train, smart adversaries false positive.
can postpone sending back the response packets until they
have received all the request packets. This posterior attack
Verifier Prover
cannot be detected by the MMTD algorithm and nonexistent
/24
responses, both of which are effective in detecting only the a
priori attack. However, posterior attack suffers from another Nearby router Same ISP or Country
detection trick due to a large delay for receiving a long magic
train. Theorem 3 describes details. Fig. 8: Example of RTT estimation.
|p|
Theorem 3. To inflate the bandwidth from b(P ) = to ∆t
4.2.2 Detection of a priori large delay attack
|p|
b0 (P ) = ∆t−d using posterior attacks, an adversary needs Recall from Section 4.1.1, we regard a priori delay attack
to spend a period of (N − 1)∆t to receive all the N based on G1 > N as a priori large delay attack. To inflate the
9

|p|
bandwidth result reported by a magic train P from b(P ) = ∆t linkability is not reliable, since TCP acknowledges packets in
0 |p| a cumulative manner [43]. That is, if some pi is lost during the
to b (P ) = ∆t−d , a priori large delay attack could delay
the first response packet by (G1 − 1)d, thus enlarging t1 to measurement, all the following qi+1 , . . . , qN will acknowledge
t1 + (G1 − 1)d. Since G1 > N is large enough, we can pi−1 .
employ the RTTPD algorithm (in case G11 6= G21 ) and RTTED To address this weakness and obtain reliable linkability, we
algorithm to detect this kind of attacks. Apparently, a larger propose three new types of trains for linking. The first is to use
d (i.e., inflating the bandwidth result to a larger value) and a out-of-flow TCP data packets (i.e., the packets do not belong
larger G1 (i.e., assuring G1 > N with a higher probability) can to any existing TCP flows) as pi ’s to trigger TCP pure RSTs
increase t1 to a more anomalously large value, hence making as qi ’s. We call this type of train out-of-flow data packet train
the detection easier. (OF-Data-Train for short). Since RSTs cannot acknowledge
any received data, we link pi with qi in the OF-Data-Train
4.3 Round-trip Linkable Train using TCP port numbers. The linking equation is as follows.
An adversary can mimic forgeable networking conditions to SrcP ort(pi ) = DstP ort(qi ), (8)
hide the bandwidth inflation behaviors. For example, the ad-
versary could mimic cross traffic’s impacts by inserting small where SrcP ort(pi ) returns the source port of packet pi and
churns when delaying or rushing packets. This mimicking DstP ort(qi ) returns destination port number of qi . As can
cannot evade our unpredictable and long enough train, because be seen, OF-Data-Train employs packets from different TCP
our train does not rely on cross traffic’s inference for detection. flows for measurement. This method may cause different
However, if the verifier cannot link pi to the corresponding request packets being routed through different network paths
qi in the magic train, the mimicking of packet loss and/or if per-flow load balancing is enabled by some routers [44].
packet retransmission can invalidate the MMTD algorithm and However, we can also use the OF-Data-Train to implement
the detection based on non-existent response packets. That our magic train, because the train can work well when the
is, an adversarial prover can first delay q1 , . . . , qG1 based on bottleneck device locates at a converged point of all the load
G1 < N and then simply drop qG1 +1 , qG2 +2 , . . . , qN . As balanced paths or there are no routers in the measurement path
a result, the verifier can be cheated and mistakenly regards doing per-flow load balance.
∆t1G1 = (G1 − 1)∆t < ∆t1N = (N − 1)∆t as ∆t1N . The The second reliably linkable train we propose here is out-of-
(N −1)|p| flow SYN data packet train (OF-SYN-Train in short). This train
bandwidth result can therefore be inflated from (N −1)∆t to
(N −1)|p| employs TCP SYN packets with payload as the request packets
(G1 −1)∆t . Furthermore, the adversary can also insert a random
to trigger TCP SYN|ACK or RST|ACK packets as response
number of pseudonymous response packets between q1 and
packets. Both SYN|ACK and RST|ACK can acknowledge
qG1 to mimic response packet retransmission (if the total
the payload of TCP SYN packets. Therefore, the sequence
number of response packets is larger than N ) or packet losses
number can be used for linking (see Eqn. (7)). The OF-SYN-
(if the total number of response packets is slightly smaller than
Train cannot be affected by the cumulative acknowledgement
N ), hence avoiding naive detections. We name this attack as
scheme as TCP flows have not been completely established.
response dropping attack.
However, some enterprise firewall may treat the OF-SYN-
Theorem 4. To successfully inflate bandwidth result through Train as SYN flooding attacks [45].
response dropping attack, even smart adversaries must drop Although the two aforementioned trains achieve reliable
successive response packets at the end of the train. linkability, both of them do not follow legitimate TCP pro-
Proof. When qN has not been dropped, the actual ∆t1N can tocol, hence being potentially refused by TCP stack. For this
be successfully recognized even if all the qG1 +1 , . . . , qN −1 reason, we propose a legitimate TCP packet train as the third
have been dropped. Hence, the bandwidth result remains the solution. This new train also uses in-flow TCP data packets
same. We therefore prove theorem 4 by contradiction. as pi ’s to trigger TCP ACKs as qi ’s, but do not rely on
the sequence number for linking. Instead, we exploit a TCP
To handle this response packet dropping attack, we make timestamp option to avoid the cumulative acknowledgement
our magic train round-trip linkable by exploiting TCP’s inher- scheme. Any TCP acknowledgement packet (i.e., ACK bit is
ent features. In our design, we first consider the use of TCP’s set) can echo a timestamp value sent by the most recent TCP
sequence and acknowledgment numbers [43] for linking. By packet from remote hosts [46]. We therefore embed a TCP
exploiting this feature, we use in-flow TCP data packets (i.e., timestamp value (i.e., TSval) to each request packet and read
the packets belong to a TCP flow whose three-way handshake TCP timestamp echo reply (i.s., TSecr) field in each response
has been completed) as pi ’s to trigger TCP ACKs as qi ’s. We packet for linking using Eqn. (9).
then can link each pi with its corresponding response qi using
Eqn. (7): T Sval(pi ) = T Secr(qi ). (9)
SEQ(pi ) + |pi | = ACK(qi ), (7)
We call this train in-flow data packet timing train (IF-TIME-
where SEQ(pi ) is the sequence number of TCP data packet pi Train for short). This train is subject to a practical issue due to
and ACK(qi ) is the acknowledgement number of ACK packet a so-called TCP delayed acknowledgment scheme [47]. That
qi . We call this kind of packet train as in-flow data packet is, TCP stack may not respond with an ACK packet (i.e., qi )
train (IF-Data-Train in short). However, the IF-Data-Train’s for each received data packet (i.e., pi ). To address this issue,
10

we either reorder each two successive request packets or assign Sending Receiving
p is q1 q2 q3 q4 q5 q6 q7 q8
mismatched sequence number to them. Our experiments have
P1
confirmed that both methods can work around the delayed P2
acknowledgment scheme for the Linux systems. P3
We compare the four round-trip linkable trains in Table
1. Except IF-Data-Train, the other three trains can achieve time Minimal delay of each qi
reliable round-trip linkability even if some request packets are Fig. 9: Example of magic delay algorithm.
lost during transmission.
4.4.1 Detection of capacity inflation attack
TABLE 1: Comparison of candidate trains for round-trip linking. Our magic delay algorithm can estimate the minimal RTT of
Train type Legitimate TCP? Linking cue Linkable if pi lost? linkable packets from a magic train set P and report capacity
IF-Data-Train Yes Sequence number No as
OF-Data-Train No Port number Yes |p| |p|
OF-SYN-Train No Sequence number Yes ci = = , ∀i ∈ [2, max (N m )]. (11)
IF-Time-Train Yes TCP timestamp Yes
∆t(i−1)i ti − ti−1 1≤m≤M

We then propose a new algorithm to detect capacity inflation


attacks by calculating the standard deviation of ci s over
4.3.1 Detection of response dropping attack
the minimal RTT of all linkable packets. We denote this
By exploiting reliably round-trip linkable trains, we are able to deviation as V (c). Without being attacked, V (c) should be
detect response dropping attacks using Theorem 4. The basic equal to 0 since any two different linkable packets should
idea is to check the number of unacknowledged successive report the same capacity estimation (if they are all converged
request packets to the end of the train (i.e., the corresponding to minimal values). While capacity inflation attacks (through
response packets are considered lost by the verifier). Although a priori/posterior delay/rush, or response dropping) are more
packet loss is a normal phenomenon, a sudden lost of a bulk likely to cause an irregular distribution of minimal delays and
of successive packets at the end of multiple trains is rare and hence resulting in unequal cs. We therefore detect a possible
thus anomalous. Given a set of magic trains P = {P m |1 ≤ capacity inflation attack if V (c) > Hc . We choose Hc a value
m ≤ M }, let lm be the number of unacknowledged successive slightly larger than 0, since a finite set of magic trains may not
request packets to the end of the train P m (i.e., the verifier ensure all the RTTs to converge to their minimal values. We
cannot receive qN −lm +1 , qN −lm +2 , . . . , qN inPP m ). We then note that the more magic train samples in the set P, the higher
M
regard a possible response dropping attack if m=1 lm /M > probability that all the delays can be converged to minimal
Hd , where Hd > 1 is a threshold for the detection. We should values and thus a better detection capability can be attained.
choose an appropriate Hd based on our experiments to balance
the detection rates and false positives. A smaller Hd generally
achieves a better detection capability but leads to a higher false 5 I MPLEMENTATION AND E VALUATION
positive as well. In this section, we implement our magic train using RAW
socket [20] and LibPcap [21] (we present the implementation
4.4 Magic Delay Algorithm details in Appendix C in [36] and open the source code to the
To measure the capacity, our magic train must filter out the public∗ ), and then evaluate the implementation in a controlled
queuing delay induced by cross traffic and thus being unable testbed and the Internet in Section 5.1.
to accurately report bottleneck bandwidth (i.e., capacity). To
this end, we propose a new magic delay algorithm, which is 5.1 Magic Train Evaluation
designed by extending the minimal delay difference algorithm In this section, we evaluate magic train’s detection perfor-
for packet pairs [35] to our magic train. The basic idea is mance using a controlled testbed in Section 5.1.1 and the
to use minimal RTT of each packet from different magic Internet in Section 5.1.2. Our results have shown that the
trains to mitigate cross traffic’s impact as much as possible. In magic train can achieve good results when detecting bandwidth
particular, given a set of magic trains P = {P m |1 ≤ m ≤ M }, inflation attacks for different network and attack settings and
our magic delay algorithm calculates ti , the RTT between the scenarios.
time of sending pi and the time of receiving qi , as
ti = min (tm
i ), (10) 5.1.1 Testbed Experiments
1≤m≤M
We deploy a controlled testbed (details is given at Appendix
where tm m
i is the RTT between pi and qi in train P . Since E.1 in [36]) and perform testbed experiments to show the
our magic trains are in different lengths, some (pi , qi )s may effectiveness of our design against various (adversarial) net-
not exist in P m . For those tm
i s, we simply consider them as working conditions. We also conduct experiments to study how
tm
i = +∞. Figure 9 presents an example of the magic delay the state-of-the-art CDF symmetry-based detection algorithm
algorithm. In this example, we have P = {P 1 , P 2 , P 3 }, where [11] will fail (details is given at Appendix E.2 in [36]) and
N 1 = 5, N 2 = 8 and N 3 = 7. Our magic delay algorithm how our magic delay algorithm can filter out queuing delays
chooses the minimal delay of each (pi , qi ) as ti for capacity
measurement. ∗. The source code is given at https://github.com/zpbrent/magictrain
11

and thus can make our measurement robustly against capacity 80Kbps/800Kbps cross traffic in 100Kbps/1Mbps network),
inflation (details is given at Appendix E.3 in [36]). even in the presence of a mixed attack (i.e., launching each
inflation attack variant with equal probability). We present
Magic train’s detection results: We evaluate magic train’s
more detection results using Hc = 0.08 × E(c) in Table 3
detection capability using our testbed. In the experiments, we
in [36].
generate magic trains using M = 5, Ň = 10, N̂ = 50 (each
train is generated in an 1 second time interval) and examine 5.1.2 Experiments on PlanetLab nodes and the Internet
the magic train’s detection capability across a rich set of
We conduct experiments using four PlanetLab nodes across the
networking and attacking conditions. We run each test set 100
globe and a host located in our Hong Kong Lab to investigate
rounds for non-attacking and attacking scenarios respectively
the effectiveness of our magic train in the Internet. We present
and measure the detection capability in terms of detection
the details of our PlanetLab experiments in Appendix E.5
rates (i.e., true positives) and false positives. We show the
in [36]. We show the detection results using ROC plots in
results of MMTD, RTTPD and response dropping detection
Figure 9, 10 and 11 in [36]. We also highlight the results
through receiver operating characteristic (ROC) plots [48] in
when Hb = 0.08 × E(b) for MMTD, Ht = 0.007 seconds
Figures 5, 6 and 7 in [36], respectively. The ROC plot is a
for RTTPD and Hd = 3 for response dropping detection.
well known curve that can reflect the relationship between
With these thresholds, our methods can achieve the detection
detection rates and false positives, and thus can clearly show
rate larger than 85% and the false positive less than 40%.
which thresholds are appropriate for balancing the detection
Since the large false positive is yielded by MMTD algorithm
rates and false positives. In Figures 5, 6 and 7, we highlight
and caused by cross traffic, we believe we can further reduce
the result when we choose Hb = 0.08 × E(b) for MMTD
the false positive using the magic delay algorithm (this has
(where E(b) is the average bandwidth value calculated by
been confirmed in our testbed experiments). We cannot show
magic trains), Ht = 0.007 seconds for RTTPD and Hd = 3
the detection results of magic delay algorithm since the time
for response dropping detection, and find these thresholds can
resolution of our implementation cannot be smaller than 1ms.
achieve acceptable detection rates and false positives across
As shown in Table 4 in [36], the average bandwidth from our
four network conditions in our testbed experiments. With
Hong Kong host to all the four PlanetLab nodes is larger than
these thresholds, we further report detection results using
50Mbps, which requires at least 0.24ms time resolution for
more networking and attacking settings in Table 2 in [36]
capacity calculation (see Eqn. (11)) even if we encapsulate
(the selection of Ht for RTTED is presented at our Internet
the packets with full payload (1.5KBytes= 12Kbits). We note
experiments in Section 5.1.2), and confirm the detection rates
that this is just an implementation limitation, and as a future
larger than 95% and false positives nearly 0% for almost cases,
work we will implement our magic train in some dedicated
despite some exceptions happen when we detect a priori delay
hardware with a higher time resolution (such as NetFPGA
attack using MMTD under a heavy cross traffic load (i.e., a
platform [49]) to resolve this issue.
large bitrate of cross traffic). In these exceptional cases, the
Since our RTTED algorithm highly relies on RTT estimation
false positive can be increased to more than 10% with a low
algorithm to guarantee its detection capability, we evaluate the
detection rate in around 85% (see the records 8, 10 and 17
accuracy of RTT estimation in the Internet in Appendix E.5.3
in Table 2 in [36]). Our magic delay algorithm is a rescue to
in [36]. Moreover, as our design of round-trip linkable trains
this problem (see Figure 8 and Table 3 in [36]). Note that,
may not be fully supported by all Internet nodes, we also
although we set our attacking tool to inflate the bandwidth
examine the supporting rate of our round-trip linkable trains
from 100Kbps to an expected 1Mbps or from 1Mbps to an
in the Internet in Appendix E.5.4 in [36].
expected 1Gbps, we may not necessarily achieve this inflation
since we implement our tool in user space and the time
resolution we can control is 1ms. The true inflated bandwidth 6 D ISCUSSIONS
could be smaller than the expected one in case the expected We present some discussions for our magic train in this
delay or rush is beyond the time resolution. section. We discuss how to select appropriate thresholds for
our detection in Section 6.1. We also explain why we cannot
Magic delay algorithm’s detection results: We also evaluate
use the bandwidth from a verifier to a prover’s nearby honest
the detection capability of our magic delay algorithm against
hosts to approximate the bandwidth to the prover, and analyze
bottleneck bandwidth (i.e., capacity) inflation attacks in our
how we can extend our magic train to detect uplink bandwidth
testbed. We present the results in Figure 8 and Table 3 in [36].
inflation attacks in Appendix D.1 and D.2 in [36], respectively.
In this evaluation, we use M = 50 and generate each magic
train in a 10 minutes time interval. In particular, Figure 8
shows the ROC plots for four networking and attacking condi- 6.1 Threshold selection
tions. We highlight the results when Hc = 0.08×E(c) (where In Section 5.1, we show our detection results using Hb =
E(c) is the average capacity value reported by magic delay 0.08 × E(b) for MMTD, Ht = 0.007 second for RTTPD,
algorithm), the same factor 0.08 is used in Hb = 0.08 × E(b) Hd = 3 for response dropping detection and Hc = 0.08×E(c)
in MMTD. By comparing these results with MMTD results in for magic delay algorithm. Although we show good detec-
Figure 5 in [36], we confirm that the magic delay algorithm tion rates and false positives with these thresholds in our
can successfully reduce the false positive from more than 10% evaluation, it does not mean that these thresholds can be
to nearly 0% in the presence of heavy cross traffic (e.g., necessarily generalized to the whole Internet. That is, it is quite
12

difficult to confirm that these thresholds can always maintain these secure network measurement methods [50], [52], [51]
good results in any other network conditions beyond our have been proven effective for their own measurement purpos-
experiments. For this reason, we discuss potential threshold es (e.g., path availability, packet loss and RTT etc), they cannot
selection approaches in this section. be used to secure uncooperative bandwidth measurement on
Generally, we encounter missing detections and false pos- which our magic train paper focuses. The reason involves,
itives since some benign network traffic cannot be well dis- (1) the measurement packets cannot be hidden among non-
criminated from the attacked ones. The reason is that network measurement packets in uncooperative measurement scenarios
churns and jitters may yield similar detection cues like the even the measurement traffic is encrypted or keyed through
traffic being attacked and some attackers may make a correct PseudoRandom Function, (2) the packet pair/train measure-
guess for the length of magic train by chance. To address this ment traffic is possibly identified due to some subtle features
problem, we propose a network path approximation method. (such as protocol redundent/incompatible or padding/useless
The key idea is that, despite we cannot obtain the ground contents) even if they are sent from different vantage points,
truth of the conditions for the target path directly (because we and (3) these methods do not provide bandwidth measurement
do not know whether the prover is an attacker or not, hence methods on their design.
being unable to discriminate whether the observed condition In contrast to [50], [52], [51], Snader et al. [10] and Karame
of the target path is caused by the attack or some normal et al. [11], [38] proposed solutions specifically to secure
churns), we can find some similar path to approximate the uncooperative bandwidth measurement. In particular, Snader et
target one. This method works if we can control one or more al. [10] used an opportunistic bandwidth measurement method
honest host nearby the prover (e.g., may be a PlanetLab node to detect bandwidth attacks through consensus measurements.
or an EC2 virtual machine), and then select the thresholds As discussed in Section 2.3, the opportunistic method can
by simulating the attacks in our controlled prover and also secure the bandwidth measurement only when the bottleneck is
sampling the normal conditions of the approximated path. We near the prover and the adversarial prover cannot increase the
note that this approximation method may not lead to the best bandwidth to an arbitrary value larger than the capacity. Our
choice, but this work around is effective if the approximated magic train is designed without those constraints. Moreover,
path and the target path have a lot of overlap. the most recent research proposed [11] and [38] to secure
packet pair based bandwidth measurement. As described in
Section 2.3 and shown in Appendix E.2 in [36], the detection
7 R ELATED W ORKS algorithm proposed in [11] can be easily bypassed by mimick-
The research topic on network measurement against adversari- ing forgeable tricks (i.e., the effects caused by cross traffic),
al network conditions has been studied for more than ten years. while [38] requires software-defined networks (such as the
Several pioneer works have been presented in the literature, OpenFlow protocol [40]) and control additional trustworthy
which include the secure measurements of round-trip delay network devices for detection. Our magic train does not have
[50], [51], packet loss rate [52], [51] and bandwidth [10], [11], those limitations.
[38]. In particular, Avramopoulos and Rexford [50] proposed Further, we acknowledge that the Tor society has recog-
a method that coins a stealth probing approach and a so- nized the importance of secure bandwidth measurement and
called Byzantine tomography to monitor the availability of discussed several potential solutions [9], [53], [37], [54]. In
network paths in a secure manner. This method considered particular, Snader et al. [9], [53] proposed the use of an
a cooperative network measurement scenario against some opportunistic bandwidth measurement method to replace Tor’s
adversarial intermediate network devices (e.g., some compro- bandwidth self-reporting method in 2008. However, as shown
mised IP routers etc) on the network path, and thus proposed in Biryukov et al.’s work [15], the authors can successfully
to hidden measurement packets among data traffic in an launch a bandwidth inflation attack to defeat the Tor network
end-to-end encrypted tunnel (i.e., stealth probing) as well as in 2013 and thus prove the opportunistic method is obviously
measure the same network path from different vantage points failed for securing bandwidth measurement in the Tor. The
(i.e., exploiting Byzantine tomography) to catch contradictory key failure issue is that the opportunistic measurement cannot
results. Avramopoulos also summarized secure data delivery obtain the true bandwidth when the adversarial prover (e.g.,
methods for adversarial networks and utilize the Byzantine a malicious Tor relay) reports an equally larger bandwidth
tomography to detect packet forwarding failures (e.g., packet to all the verifiers (e.g., Tor measurement authorities). Jansen
loss) at link-level granularity in his thesis [52]. Goldberg et al. [37] summarized many other security points that the
et al. [51] designed a secure sampling method to address a opportunistic bandwidth measurement method cannot handle
similar threat model considered in [50], [52] (i.e., a coopera- in 2014 (e.g., unable to handle downlink bandwidth measure-
tive network measurement against adversarial intermediaries). ment and cannot defeat collusive attacks etc) and believed the
The secure sampling method requires a pair of measurement secure measurement is still an open research problem in the
partners to agree on a secret key in advance and employs a Tor society. Moreover, Ghosh et al. [54] proposed a TorCoin
keyed PseudoRandom Function to prevent an adversarial inter- scheme to avoid the attackers or groups of attackers colluding
mediary from distinguishing measurement packets from non- to misreport bandwidth measurements (i.e., collusive attacks).
measurement packets. By this way, adversaries can hardly bias The TorCoin enables to directly measure the bandwidth by
the measurement results by selectively dropping, delaying and each onion relay itself through an onion-hashing circuit (called
preferentially treating measurement packets. However, despite TorPath) and hence can reject the attacker’s indirect reports.
13

Unfortunately, the TorCoin still cannot detect the adversarial [6] Dongyu Qiu and Rayadurgam Srikant. Modeling and performance
provers (i.e., malicious Tor relays) who can actually report an analysis of bittorrent-like peer-to-peer networks. ACM SIGCOMM
Computer Communication Review, 34(4):367–378, 2004.
equally larger bandwidth to all the verifiers, while our magic [7] Xiaojun Hei, Chao Liang, Jian Liang, Yong Liu, and Keith W Ross.
train can address this kind of adversarial conditions. A measurement study of a large-scale P2P IPTV system. IEEE
To sum up, we list the main novelty of our paper as Transactions on Multimedia, 9(8):1672–1687, 2007.
[8] Roger Dingledine, Nick Mathewson, and Paul Syverson. Tor: The
follows. First, magic train can avoid even smart adversaries second-generation onion router. In Proc. USENIX Security Symposium,
who is able to differentiate the packet pair/train measurement 2004.
traffic, inflate the false bandwidth to an arbitrary and equal [9] Robin Snader and Nikita Borisov. A tune-up for Tor: Improving security
value (even larger than the capacity) to any verifiers and and performance in the Tor network. In Proc. Network and Distributed
System Security Symposium (NDSS), 2008.
mimic any network conditions when necessary. Second, magic [10] Robin Snader and Nikita Borisov. Eigenspeed: secure peer-to-peer
train can secure bandwidth measurement by the verifier itself bandwidth evaluation. In Proc. International Workshop on Peer-to-Peer
(does not need the control of any other additional network Systems (IPTPS), 2009.
[11] Ghassan Karame, Boris Danev, Cyrill Bannwart, and Srdjan Capkun.
devices/routers/hosts) and can work well in condition the On the security of end-to-end measurements based on packet-pair
bottleneck is not located nearby the prover. Third, to our best dispersions. IEEE Transactions on Information Forensics and Security,
knowledge, magic delay algorithm is the first solution that can 8(1):149–162, 2013.
[12] Eddie Mitchell. Dailymotion.com redirects to fake AV threat [on-
be used to detect capacity inflation attacks. line]. http://www.invincea.com/2014/01/dailymotion-com-redirects-to-
fake-av-threat/, 2014.
[13] Lasse Overlier and Paul Syverson. Locating hidden servers. In Proc.
8 C ONCLUSIONS IEEE Symposium on Security and Privacy, 2006.
In this paper, we have advanced the state-of-the-art for se- [14] Kevin Bauer, Damon McCoy, Dirk Grunwald, Tadayoshi Kohno, and
cure bandwidth measurement. We have designed, analyzed, Douglas Sicker. Low-resource routing attacks against tor. In Proc.
ACM Workshop on Privacy in Electronic Society, 2007.
implemented, and evaluated a new bandwidth measurement [15] Alex Biryukov, Ivan Pustogarov, and Ralf-Philipp Weinmann. Trawling
algorithm, the magic train, for securing uncooperative band- for tor hidden services: Detection, measurement, deanonymization. In
width measurement in adversarial networking environment. Proc. IEEE Symposium on Security and Privacy, 2013.
[16] Ghassan Karame and Srdjan Capkun. On the security of end-to-
Our magic train is carefully equipped with an unpredictable end network measurements [online]. http://www.syssec.ethz.ch/research/
packet train to defeat even smart adversaries. We have also Security End to End.pdf, 2009.
proposed a new magic delay algorithm to secure capacity [17] Martin Devera. Htb traffic shaper [online]. http://luxik.cdi.cz/∼devik/
qos/htb/, 2004.
measurement for the first time. We have performed extensive [18] Netlimiter [online]. http://www.netlimiter.com/, 2013.
testbed and Internet experiments to evaluate the detection [19] Netequalizer [online]. http://www.netequalizer.com/, 2014.
capability of magic trains. The experimental results have [20] Linux programmer’s manual - raw(7) [online]. http://man7.org/linux/
successfully confirmed the effectiveness of our design. man-pages/man7/raw.7.html, 2012.
[21] The libpcap project [online]. http://sourceforge.net/projects/libpcap/,
2013.
ACKNOWLEDGMENTS [22] Douglas E Comer. Computer Networks and Internets. 2008.
[23] Mark Crovella. Measuring bottleneck link speed in packet-switched net-
We would like to thank the Prof. Ioannis Avramopoulos, the works [online]. http://www.cs.bu.edu/∼crovella/src/bprobe/Tools.html,
anonymous reviewers and the editors from TDSC for their 1996.
constructive comments on this paper. The work was partially [24] Van Jacobson. Pathchar: A tool to infer characteristics of Internet paths
[online]. http://www.caida.org/tools/utilities/others/pathchar/, 1997.
supported by National Natural Science Foundation of China [25] Stefan Saroiu, P Krishna Gummadi, and Steven D Gribble. Sprobe:
under Grant Nos. 61502293, 61533010 and 61205017, the Key A fast technique for measuring bottleneck bandwidth in uncooperative
Project of Science and Technology Commission of Shanghai environments. In Proc. IEEE International Conference on Computer
Communications, 2002.
Municipality under Grant No. 14JC1402200, and Shanghai [26] Bruce A. Mah. pchar: A tool for measuring Internet path characteristics
Key Laboratory of Power Station Automation Technology. [online]. http://www.kitchenlab.org/www/bmah/Software/pchar/, 2005.
This work is done mostly when P. Zhou was with The Hong [27] Edmond W.W. Chan, Ang Chen, Xiapu Luo, Ricky K.P. Mok, Weichao
Li, and Rocky K.C. Chang. Trio: measuring asymmetric capacity with
Kong Polytechnic University. X. Gu is the corresponding three minimum round-trip times. In Proc. ACM CoNEXT Conference,
author. 2011.
[28] G.992.5 : Asymmetric digital subscriber line 2 transceivers (ADSL2) -
extended bandwidth ADSL2 (ADSL2plus) [online]. http://www.itu.int/
R EFERENCES rec/T-REC-G.992.5/e, 2013.
[1] Xiapu Luo, Edmond W. W. Chan, and Rocky K. C. Chang. Design and [29] Robert L Carter and Mark E Crovella. Measuring bottleneck link speed
implementation of TCP data probes for reliable and metric-rich network in packet-switched networks. Performance Evaluation, 27:297–318,
path monitoring. In Proc. USENIX Annual Technical Conference, 2009. 1996.
[2] Jain Manish and Dovrolis Constantinos. End-to-end available band- [30] Attila Pásztor and Darryl Veitch. The packet size dependence of packet
width: Measurement methodology, dynamics, and relation with TCP pair like methods. In Proc. IEEE International Workshop on Quality of
throughput. ACM SIGCOMM Computer Communication Review, 32(4), Service, 2002.
2002. [31] Constantinos Dovrolis, Parameswaran Ramanathan, and David Moore.
[3] Dovrolis Constantinos, Ramanathan Parameswaran, and Moore David. Packet-dispersion techniques and a capacity-estimation methodology.
What do packet dispersion techniques measure? In Proc. Annual Joint IEEE/ACM Transactions on Networking, 12(6):963–977, 2004.
Conference of the IEEE Computer and Communications Societies, 2001. [32] Rohit Kapoor, Ling-Jyh Chen, Li Lao, Mario Gerla, and MY Sanadidi.
[4] Crovella Mark E and Carter Robert L. Dynamic server selection in Capprobe: a simple and accurate capacity estimation technique. In Proc.
the Internet. Technical report, Boston University Computer Science ACM SIGCOMM, 2004.
Department, 1995. [33] Ling-Jyh Chen, Tony Sun, Bo-Chun Wang, MY Sanadidi, and Mario
[5] Vern Paxson. End-to-end Internet packet dynamics. IEEE/ACM Trans- Gerla. Pbprobe: A capacity estimation tool for high speed networks.
actions on Networking, 7(3):277–292, 1999. Computer Communications, 31(17):3883–3893, 2008.
14

[34] Daniele Croce, Taoufik En-Najjary, Guillaume Urvoy-Keller, and Rocky K.C. Chang received the PhD de-
Ernst W Biersack. Capacity estimation of ADSL links. In Proc. ACM gree in computer engineering from Rensselaer
CoNEXT Conference, 2008. Polytechnic Institute. Immediately after that, he
[35] Edmond W.W. Chan, Xiapu Luo, and Rocky K.C. Chang. A minimum- joined the IBM Thomas J. Watson Research
delay-difference method for mitigating cross-traffic impact on capacity Center working on performance analysis and
measurement. In Proc. ACM CoNEXT Conference, 2009. simulation tools. He then joined the Department
[36] Peng Zhou, Rocky K. C. Chang, Xiaojing Gu, Minrui Fei, and Jianying of Computing at the Hong Kong Polytechnic
Zhou. Supplemental material to ’magic train: Design of measurement University, where he is now an associate pro-
methods against bandwidth inflation attacks’, [online]. http://zpbrent. fessor. He is leading an Internet Infrastructure
github.io/SupplementalMaterial/MagicTrainSupple.pdf, 2015. and Security Laboratory, addressing problems
[37] Rob Jansen, Andrew Miller, Paul Syverson, and Bryan Ford. From in network measurement and security. He is a
onions to shallots: Rewarding Tor relays with TEARS. Proc. Workshop member of the IEEE and ACM.
on Hot Topics in Privacy Enhancing Technologies (HotPETs), 2014.
[38] Ghassan O Karame. Towards trustworthy network measurements. In
Proc. International Conference on Trust & Trustworthy Computing,
2013.
[39] Peng Zhou, Siwei Jiang, Athirai Irissappane, Jie Zhang, Jianying Zhou,
and Joseph Chee Ming Teo. Toward energy-efficient trust system through
watchdog optimization for wsns. IEEE Transactions on Information
Forensics and Security, 10(3):613–625, 2015.
[40] Open flow [online]. http://archive.openflow.org/, 2011. Xiaojing Gu received her BS and PhD degrees
[41] Boris Beizer. Black-box testing: techniques for functional testing of from Donghua University in 2006 and 2011 re-
software and systems. 1995. spectively. She is currently an assistant profes-
[42] J Martin Bland and Douglas G Altman. Statistics notes: measurement sor at the School of Information Science and
error. Bmj, 1996. Engineering, East China University of Science
[43] Jon Postel. RFC 793: Transmission control protocol. 1981. and Technology, China. Her research interests
[44] Brice Augustin, Timur Friedman, and Renata Teixeira. Measuring mul- include machine learning, pattern recognition
tipath routing in the Internet. IEEE/ACM Transactions on Networking, and their applications in network security.
19(3):830–840, 2011.
[45] Jelena Mirkovic, Sven Dietrich, David Dittrich, and Peter Reiher. Inter-
net Denial of Service: Attack and Defense Mechanisms (Radia Perlman
Computer Networking and Security). 2004.
[46] RFCSourceBook, TCP option 8, timestamp [online]. http://www.
networksorcery.com/enp/protocol/tcp/option008.htm, 2012.
[47] Robert Braden. RFC 1122: Requirements for Internet hosts-
communication layers. 1989.
[48] James A Hanley and Barbara J McNeil. The meaning and use of the
area under a receiver operating characteristic (roc) curve. Radiology,
143(1):29–36, 1982.
[49] John W Lockwood, Nick McKeown, Greg Watson, Glen Gibb, Minrui Fei received his B.S. and M.S. degrees in
Paul Hartke, Jad Naous, Ramanan Raghuraman, and Jianying Luo. Industrial Automation from the Shanghai Univer-
NetFPGA–an open platform for Gigabit-rate network switching and sity of Technology in 1984 and 1992, respective-
routing. In IEEE International Conference on Microelectronic Systems ly, and his Ph.D. degree in Control Theory and
Education, 2007. Control Engineering from Shanghai University in
[50] Ioannis C Avramopoulos and Jennifer Rexford. Stealth probing: Efficient 1997. Since 1998, he has been a Professor and
data-plane security for ip routing. In Proc. USENIX Annual Technical Doctoral Supervisor at Shanghai University. His
Conference, General Track, 2006. current research interests are in the areas of
[51] Sharon Goldberg, David Xiao, Eran Tromer, Boaz Barak, and Jennifer theory, technology, security and applications of
Rexford. Path-quality monitoring in the presence of adversaries. In networked control systems.
ACM SIGMETRICS Performance Evaluation Review, volume 36, pages
193–204, 2008.
[52] Ioannis Avramopoulos. Secure data delivery in adversarial networks.
Princeton University, 2006.
[53] Robin Snader and Nikita Borisov. Improving security and performance
in the Tor network through tunable path selection. IEEE Transactions
on Dependable and Secure Computing, 8(5):728–741, 2011.
[54] Mainak Ghosh, Miles Richardson, Bryan Ford, and Rob Jansen. A Tor-
Path to TorCoin: Proof-of-bandwidth altcoins for compensating relays.
In Proc. Workshop on Hot Topics in Privacy Enhancing Technologies Jianying Zhou is currently the Head of the De-
(HotPETs), 2014. partment of Infocomm Security with the Institute
for Infocomm Research, Singapore. He received
the Ph.D. degree in information security from
Royal Holloway, University of London, Egham,
U.K. His research interests are in applied cryp-
tography, computer and network security, cyber-
physical security, and mobile and wireless secu-
Peng Zhou received his Ph.D. degree from the
rity. He received a large amount of R&D funding
Hong Kong Polytechnic University in 2014. He
from the Singapore government and published
was a Research Fellow at Singapore Nanyang
intensively at international conferences and jour-
Technological University and is currently a Lec-
nals. He is also a co-founder of the International Conference on Applied
turer at Shanghai University. His research inter-
Cryptography and Network Security. He served as the General Chair,
ests cover network security, trust management
the Program Chair, and a program committee member in many interna-
and machine learning.
tional cryptography and security conferences.

View publication stats

You might also like