SafeSearch: Obfuscated VPN Server using Raspberry Pi for Secure Network

SafeSearch: Obfuscated VPN Server using Raspberry Pi for Secure Network

Authors

  • Mohd Faris Mohd Fuzi Faculty of Computer and Mathematical Sciences, Universiti Teknologi MARA, Perlis Branch, Arau Campus
  • Mohamad Ridzuan Mohd Alias Faculty of Computer and Mathematical Sciences, Universiti Teknologi MARA, Perlis Branch, Arau Campus
  • Naginder Kaur Academy of Language Studies, Universiti Teknologi MARA, Perlis Branch, Arau Campus
  • Iman Hazwam Abd Halim Faculty of Computer and Mathematical Sciences, Universiti Teknologi MARA, Perlis Branch, Arau Campus

DOI:

https://doi.org/10.24191/jcrinn.v6i4.230

Keywords:

Virtual Private Network, Obfuscation VPN, OpenVPN, Raspberry Pi, Microcomputer, security

Abstract

Virtual Private Network (VPN) is a private network that uses public network to tunnel the connection from the users’ end to the VPN server. VPN allows users to create a secure connection to another network over the public Internet. VPNs can be used to shield users’ browsing activity and encrypts data transmitted over the network to prevent sniffing attack. Nowadays, users can either pay a premium price for a good VPN service or risk their privacy using free browser-based VPN. Thus, SafeSearch is developed to address these issues in mind. With SafeSearch, users will not need to fork out a lot of money for premium VPN subscription services or expose themselves to targeted advertising when utilising free browser-based VPN. In this study, open VPN protocol was used to create the VPN server on a microcomputer called Raspberry Pi. The software used was mostly open-source except for the VPN client. Obfuscation technique was used to hide VPN traffic by disguising it as just another normal Internet traffic against Deep Packet Inspection when passing through firewall. After the VPN server was established, tests were carried out to evaluate the functionality and reliability of the VPN server in “real-world” environment. The tests conducted were network restriction penetration assessment, network performance and user acceptance test. Penetration assessment result showed that SafeSearch is capable of bypassing web filtering and deep packet inspection. Network performance during SafeSearch connection has slight latency and bandwidth decline, although it is not overly affected. The outcome of the user acceptance test was positive as the majority of participants of the study were confident that SafeSearch can secure their connection and protect their privacy when browsing the web. To conclude, both objectives of this project were fully achieved and the scope of study was followed thoroughly.

Downloads

Download data is not yet available.

References

Akram, Z., Saeed, M. A., & Daud, M. (2018). Real time exploitation of security mechanisms of residential WLAN access points. Proceedings of the International Conference on Computing, Mathematics and Engineering Technologies (iCoMET), 1–5.

Aung, S. T., & Thein, T. (2020). Comparative analysis of site-to-site layer 2 virtual private networks. Proceedings of the IEEE Conference on Computer Applications (ICCA), 1–5.

Bodis, M. (2017). What is obfuscation? https://hackernoon.com/what-is-obfuscation-30d8cc68b4d8.

Boldt, K., Kent, K. B., & Herpers, R. (2020). Investigation of encrypted and obfuscated network traffic utilizing machine learning. Proceedings of the 30th Annual International Conference on Computer Science and Software Engineering (CASCON), 43–52.

Girdhar, P., Tech, M., Phool, B., Vishvidhalaya, M., & Khanpur, K. (2016). A study on detecting packet using sniffing method. Journal of Network Communications and Emerging Technologies, 6(7), 45–46.

Goncharov, D. E., Zareshin, S. V., Bulychev, R. V., & Silnov, D. S. (2018). Vulnerability analysis of the wifi spots using WPS by modified scanner Vistumbler. Proceedings of the IEEE Conference of Russian Young Researchers in Electrical and Electronic Engineering (EIConRus), 48-51.

Goto, H. (2018). Cityroam, providing secure public wireless LAN services with international roaming. Proceedings of the Advances in Wireless and Optical Communications (RTUWO), 204–208.

Jaha, A. A. (2015). Performance evaluation of remote access vpn protocols on wireless networks. International Journal of Computer and Information Technology, 4(2), 201–206.

Kwon, M. (2015). A tutorial on network latency and its measurements. In T. Soyata (Eds). Enabling real-time mobile cloud computing through emerging technologies, 272-293.

Niitsu, Y., Sakai, S. & Tezuka, K. (2019). Mutual authentication method in public wireless LAN by using BLE Beacon. Proceedings of the Eleventh International Conference on Ubiquitous and Future Network (ICUFN), 449-451.

Pooja Karan, B., Akansha Santosh, M., Anurag Mohan, N., & Madhumita, C. (2018). Secure VPN server deployed on Raspberry Pi. Journal of Network Communications and Emerging Technologies (JNCET), 8(5), 31.

Taib, A.M., Zabri, M.T., Radzi, N.A.M., & Kadir, E.A. (2020). NetGuard: Securing network environment using integrated open VPN, Pi-Hole, and IDS on Raspberry Pi. Proceedings of the Charting the Sustainable Future of ASEAN in Science and Technology, 97-110.

Taib, A. M., Ishak, M. F. H., Kamarudin, N. K., Darus, M. Y., & Radzi, N. A. M. (2020). Securing network using Raspberry Pi by implementing VPN, Pi-Hole, IPS (VPiSec). International Journal of Advance Trends in Computer Science and Engineering, 9, 457-464.

Vanhoef, M., & Piessens, F. (2017). Key reinstallation attacks: Forcing Nonce Reuse in WPA2. Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, 1313-1328.

Wu, Z. and Xiao, M. (2019). Performance evaluation of VPN with different network topologies. Proceedings of the IEEE 2nd International Conference on Electronics Technology (ICET), 51-55.

Xu, Z. and Ni, J. (2020). Research on network security of VPN technology. Proceedings of the International Conference on Information Science and Education (ICISE-IE), 539-542.

Downloads

Published

2021-10-01

How to Cite

Mohd Fuzi, M. F., Mohd Alias, M. R., Kaur, N., & Abd Halim, I. H. (2021). SafeSearch: Obfuscated VPN Server using Raspberry Pi for Secure Network. Journal of Computing Research and Innovation, 6(4), 93–104. https://doi.org/10.24191/jcrinn.v6i4.230

Issue

Section

General Computing

Most read articles by the same author(s)

1 2 > >> 
Loading...