[1] CHUN B,CULLER D,ROSCOE T,et al.Planetlab:an overlay testbed for broad-coverage services[J].ACM SIGCOMM Computer Communication Review,2003,33(3):3-12.
[2] SHEN Z,SUBBIAH S,GU X,ET AL.CloudScale:Elastic resource scaling for multi-tenant cloud systems[A].Proceedings of the 2nd ACM symposium on cloud computing[C].Cascais,Portugal:ACM,2011,5
[3] BERMAN M,CHASE J S,LANDWEBER L,et al.Geni:A federated testbed for innovative network experiments[J].Computer Networks,2014,61:5-23.
[4] CHANG X.Network simulations with OPNET[A].Proceedings of the 31st conference on winter simulation:Simulation-a bridge to the future-Volume 1[C].Phoenix,AZ,U.S.A:ACM,1999:307-314.
[5] BHATIA S,MOTIWALA M,MUHLBAUER W,et al.Trellis:A platform for building flexible,fast virtual networks on commodity hardware[A].Proceedings of the 2008 ACM CoNEXT Conference[C].Madrid,Spain:ACM,2008,72.
[6] BAJAJ S,BRESLAU L,ESIN D,et al.Improving simulation for network research[J].Technical Report 99-702b,USC Computer Science Department,1999.
[7] WANG X,CHEN S,JAJODIA S.Network flow watermarking attack on low-latency anonymous communication systems[A].2007 IEEE Symposium on Security and Privacy (SP '07)[C].San Jose,California,USA:IEEE,2007,116-130.
[8] WANG X,REEVES D S.Robust correlation of encrypted attack traffic through stepping stones by manipulation of interpacket delays[A].Proceedings of the 10th ACM conference on Computer and communications security[C].Washington D.C.,USA:ACM,2003:20-29.
[9] PYUN Y J,PARK Y H,WANG X,et al.Tracing traffic through intermediate hosts that repacketize flows[A].INFOCOM 2007.26th IEEE International Conference on Computer Communications.IEEE[C].Anchorage,Alaska,USA:IEEE,2007:634-642.
[10] HOUMANSADR A,KIYAVASH N,BORISOV N.RAINBOW:A Robust and Invisible Non-Blind Watermark for Network Flows[A].16th Annual Network & Distributed System Security Symposium[C].San Diego,CA:Internet Society,2009.
[11] Sultana S,Shehab M,Bertino E.Secure provenance transmission for streaming data[J].IEEE Transactions on Knowledge and Data Engineering,2013,25(8):1890-1903.
[12] HOUMANSADR A,BORISOV N.SWIRL:A scalable watermark to detect correlated network flows[A].18th Annual Network & Distributed System Security Symposium[C].San Diego,CA:Internet Society,2011.
[13] KIYAVASH N,HOUMANSADR A,BORISOV N.Multi-flow attacks against network flow watermarking schemes[A].USENIX Security Symposium[C].San Jose,California,USA:2008.307-320.
[14] ZHANG Y,PAXSON V.Detecting stepping stones[A].USENIX Security Symposium[C].Berkeley,California,USA:2000,171:184.
[15] Reed M G,Syverson P F,Goldschlag D M.Anonymous connections and onion routing[J].IEEE Journal on Selected areas in Communications,1998,16(4):482-494.
[16] LUO X,ZHOU P,ZHANG J,et al.Exposing invisible timing-based traffic watermarks with BACKLIT[A].Proceedings of the 27th Annual Computer Security Applications Conference[C].Orlando,Florida,USA:ACM,2011:197-206.
[17] ROOSTA T G.Attacks and Defenses of Ubiquitous Sensor Networks[M].Saarbrucken,Germany:VDM Verlag Dr.Muller Aktiengesellschaft & Co.,2008.
[18] Houmansadr A,Kiyavash N,Borisov N.Multi-flow attack resistant watermarks for network flows[A].2009 IEEE International Conference on Acoustics,Speech and Signal Processing[C].Taiwan:IEEE,2009:1497-1500.
[19] 林海略,韩燕波.多租户应用的性能管理关键问题研究[J].计算机学报,2010,33(10):1881-1895.
[20] Olver,Frank W J,Lozier,Daniel M,Boisvert,Ronald F,Clark,Charles W.NIST Handbook of Mathematical Functions[M].Cambridge,United Kingdom:Cambridge University Press,2010.
[21] KADLECSIK J,WELTE H,MORRIS J,et al.The netfilter/iptables Project[EB/OL].http://www.netfilter.org,2015.
[22] Peng P,Ning P,Reeves D S.On the secrecy of timing-based active watermarking trace-back techniques[A].2006 IEEE Symposium on Security and Privacy (SP'06)[C].San Jose,California,USA:IEEE,2006.15-349. |