SafeSearch: obfuscated VPN server using raspberry Pi for secure network / Mohd Faris Mohd Fuzi ... [et al.]

Mohd Fuzi, Mohd Faris and Mohd Alias, Mohamad Ridzuan and Kaur, Naginder and Abd Halim, Iman Hazwam (2021) SafeSearch: obfuscated VPN server using raspberry Pi for secure network / Mohd Faris Mohd Fuzi ... [et al.]. Journal of Computing Research and Innovation (JCRINN), 6 (4): 10. pp. 90-101. ISSN 2600-8793

Abstract

Virtual Private Network (VPN) is a private network that uses public network to tunnel the connection from the users’ end to the VPN server. VPN allows users to create a secure connection to another network over the public Internet. VPNs can be used to shield users’ browsing activity and encrypts data transmitted over the network to prevent sniffing attack. Nowadays, users can either pay a premium price for a good VPN service or risk their privacy using free browser-based VPN. Thus, SafeSearch is developed to address these issues in mind. With SafeSearch, users will not need to fork out a lot of money for premium VPN subscription services or expose themselves to targeted advertising when utilising free browser-based VPN. In this study, open VPN protocol was used to create the VPN server on a microcomputer called Raspberry Pi. The software used was mostly open-source except for the VPN client. Obfuscation technique was used to hide VPN traffic by disguising it as just another normal Internet traffic against Deep Packet Inspection when passing through firewall. After the VPN server was established, tests were carried out to evaluate the functionality and reliability of the VPN server in “real-world” environment. The tests conducted were network restriction penetration assessment, network performance and user acceptance test. Penetration assessment result showed that SafeSearch is capable of bypassing web filtering and deep packet inspection. Network performance during SafeSearch connection has slight latency and bandwidth decline, although it is not overly affected. The outcome of the user acceptance test was positive as the majority of participants of the study were confident that SafeSearch can secure their connection and protect their privacy when browsing the web. To conclude, both objectives of this project were fully achieved and the scope of study was followed thoroughly.

Metadata

Item Type: Article
Creators:
Creators
Email / ID Num.
Mohd Fuzi, Mohd Faris
farisfuzi@uitm.edu.my
Mohd Alias, Mohamad Ridzuan
UNSPECIFIED
Kaur, Naginder
UNSPECIFIED
Abd Halim, Iman Hazwam
UNSPECIFIED
Subjects: Q Science > QA Mathematics > Instruments and machines > Electronic Computers. Computer Science > Computer software > Software protection
T Technology > TK Electrical engineering. Electronics. Nuclear engineering > Telecommunication > Web servers. Internet
Divisions: Universiti Teknologi MARA, Perlis > Arau Campus > Faculty of Computer and Mathematical Sciences
Journal or Publication Title: Journal of Computing Research and Innovation (JCRINN)
UiTM Journal Collections: UiTM Journal > Journal of Computing Research and Innovation (JCRINN)
ISSN: 2600-8793
Volume: 6
Number: 4
Page Range: pp. 90-101
Keywords: Virtual Private Network, Obfuscation VPN, OpenVPN, Raspberry Pi, Microcomputer, security
Date: 2021
URI: https://ir.uitm.edu.my/id/eprint/60634
Edit Item
Edit Item

Download

[thumbnail of 60634.pdf] Text
60634.pdf

Download (443kB)

ID Number

60634

Indexing

Statistic

Statistic details