An Efficient and Practical Defense Method Against DDoS Attack at the Source-End

Size: px
Start display at page:

Download "An Efficient and Practical Defense Method Against DDoS Attack at the Source-End"

Transcription

1 An Efficient and Practical Defense Method Against DDoS Attack at the Source-End Yanxiang He Wei Chen Bin Xiao Wenling Peng Computer School, The State Key Lab of Software Engineering Wuhan University, Wuhan 4372, Hubei, China Department of Computing The Hong Kong Polytechnic University, Hung Hom, Kowloon, Hong Kong Abstract Distributed Denial-of-Service (DDoS) attack is one of the most serious threats to the internet Detecting DDoS at the source-end has many advantages over defense at the victim-end and intermediate-network One of the main problems for source-end methods is the performance degradation brought by these methods, which discourages Internet Service Providers(ISPs) to deploy the defense system We propose an efficient detection approach, which only requires limited fixed-length memory and low computation overhead but provides satisfying detection results The low cost of defense is expected to attract more ISPs to join the defense The experiments results show our approach is efficient and feasible for defense at the source-end Introduction Distributed Denial-of-Service (DDoS) attack is one of the most serious threats to the internet and there is still a lack of efficient defense mechanisms As more business and commerce services depend on the internet, DDoS attacks can bring numerous financial loss to these e-business companies As Moore [9] reported, the majority of attack packets use spoofed source IP during attack The source IP address can be spoofed by a malicious attacker because the source or destination IP address in a packet can be refilled in the current IP protocol The current DDoS detection and prevention methods are mostly deployed at the source-end, victim-end or intermediate-network Compared to defense at the This work is supported by the National Natural Science Foundation of China under Grant No 45 victim-end and intermediate-network methods, defense at the source-end has the several advantages First it brings low overhead to network devices for monitoring traffic Detection at the source-end does not need to handle numerous traffic as the victim-end or intermediate-network detection methods do Second, it can avoid potential risk of being attacked The defense system itself may become the target of DDoS attacks and may be broken down before the protected system collapses The burden of monitoring numerous attacking packets congesting at the victim side makes the defense system itself vulnerable to DDoS attack Deployment at source-end will avoid this problem due to limited attack streams near the source side Finally, when the attack is detected at the source, efficient response can be adopted to filter malicious traffic Compared to response at the victim side, the overhead of performing filter at the source is rather low However, one of the biggest problems of the source-end detection is a lack of motivation to deploy them Sourceend detection requires wide deployment among different Internet Service Providers(ISPs) The deployment of sourceend method will degrade the performance of network devices and the ISPs are poorly motivated to join cooperation We require more space and computation efficient method to attract more ISPs to participate the source-end detection method To make the detection efficient and accurate, our approach makes a tradeoff between state-method and stateless-method Stateless-method, which does not need to record the state of each packet, can save storage and computation resource But the efficiency is obtained at the sacrifice of accuracy State-method, which monitors each packet behavior, is more accurate than the stateless-method But monitoring each packet is expensive and infeasible on the high speed link network The Bloom filter[2] /5 $2 25 IEEE

2 method is modified and employed in the source-end detection The modified method offers accurate detection results with little memory request and low computation overhead In order to defense against spoofed IP DDoS attacks, we summarize the following novel contributions made in this paper A space-efficient data structure is proposed on the basis of Bloom filter The fixed-size data structure avoids the potential DDoS attack threat against most dynamic memory allocation methods The data structure is space-efficient, which is acceptable for most of ISPs A computation efficient detection scheme is presented to monitor malicious packets With proposed data structure, only addition and subtraction operations are required in detection scheme The paper is organized as following: Section 2 introduces the related work in the area of DDoS attacks research Our space-efficient data structure and computation-efficient detection scheme are addressed in Section 3 Experimental results show that our approach can accurately detect a spoofed IP DDoS attack, which will be presented in Section 4 Section 5 offers our conclusion and future work 2 The Related Work According to the location of the detector, most of current spoofed IP DDoS attack detection and prevention schemes can be classified into three categories : the source-end, victim-end or intermediate-network Detecting spoofed IP DDoS at the victim server side encourages researchers because the deployment of IDSs at the victim servers seems more practical In [2] Wang detects the SYN flooding attacks near the server side and the detector is installed at leaf routers that connect end hosts to the Internet Their method performs detection by monitoring abnormal SYN-FIN pairs behavior and a non-parameter CUSUM method is utilized to analyze these pairs In Cheng s work [6], their approach utilizes the TTL in the IP header to estimate the Hop-Count of the each packets and detect attacks by the spoofed packets Hop-Count deviation from normal ones Syn cache and cookies method is evaluated in Lemon [7] work, the basic idea is to use cache or cookies to evaluate security of connection before establishing the real connection with protected server The detection at the source end has more advantages but has deployment difficulties It is not easy to attract more ISPs to deploy source-end defense in their domains For example the RFC2827 [4] is to filter spoofed packets at each ingress router Before the router forwards one packet to destination, it will check the packet whether belongs to its routing domain If not, it is probably a spoofed packet with malicious attempt and the router will drop it However, it may degrade routing performance, which discourages the ISPs to participate defense Mirkovic introduces D-WARD [8], a DDoS defense system at source-end Attacks are detected by the constant monitoring of two-way traffic flows and periodic comparison with normal flow models Defense at intermediate-network mainly includes traceback and pushback Attack source traceback attempts to identify the real location of the attacker Most of the traceback schemes are to mark some packets along its routing path or send some special packets In [] the authors describe a series of marking algorithms starting from the simplest to the more sophistical ones including node append, node sample and edge sample With the identification of real path of the spoofed packets, pushback technique can be applied to inform upstream ISP to perform specified filtering [5] 3 Efficient Approach at the Source-End Before the detection method is presented, the abnormal behavior of malicious traffic is analyzed The three-way handshake of normal TCP connection and that of abnormal half-open connection are compared Based on the difference of handshakes, our DDoS detection method is proposed To save the storage cost and computation overhead, a Bloom filter based hash data structure is applied A simple but efficient detection scheme is offered in our paper Our method is expected to attract more ISPs to participate the source-end DDoS defense because detection method does not bring evident performance degradation to network infrastructures 3 Analysis of Half-open Connection We first analyze the difference between normal traffic and attacking traffic The different three-way handshake scenarios of normal TCP connection and abnormal halfopen connection caused by spoofed IP DDoS attack are compared The normal three-way handshake is shown in Figure (a) First the client sends a SY N request to the server After receiving such request, server replies with a packet, which contains both the acknowledgement ACK and the synchronization request SY N(denoted as ACK/SY N in the following paper) Then the client sends ACK back to finish the building up of the connection In the Figure, k and j are sequence numbers produced randomly by the server and client respectively during the three-way handshake All the three-way handshake control packets will be observed at the side of source-end, where the client is located /5 $2 25 IEEE

3 Client SYN_SENT ESTABLISHED Attack SYN_SENT Syn(k) Ack(k+)+Syn(j) Ack(j+) Server (a) Normal three-way handshake Syn(k) Half-Open Connection Server LISTEN SYN RECIEVED Ack(k+)+Syn(j) Packet is lost because of unreachable spoofed IP LISTEN SYN_RECIEVED ESTABLISHED Spoofed IP (b) Abnormal Half-Open connection caused by spoofed source IP 32 Original Bloom Filter Bloom filter is first described by Burton Bloom [2] and originally used to reduce the disk access to differential files and other applications, eg spell checkers Now it has been extended to defend against DDoS attack [,, 3] The idea of Bloom filter is to allocate a vector v of m bits, initially all set to, and then choose k independent hash functions, h,h 2,,h k, each with range {,,m} For each element a A, the bits at positions h (a),h 2 (a),,h k (a) in v are set to (Figure 2) Note that a particular bit might be set to multiple times which may cause potential false result Given a query for b we check the bits at positions h (b),h 2 (b),,h k (b) If any of them is, then certainly b is not in the set A Otherwise we conjecture that b is in the set However there is a certain probability that Bloom filter give false result, which is called a false positive The parameters k and m should be chosen such that the probability of a false positive is acceptable Element a H (a)=p H 2 (a)=p 2 Figure Three-way handshake in a complete TCP connection and Half-Open connections H 3 (a)=p 3 m bits In a spoofed IP DDoS attack, the three-way handshake is not as same as that of a complete TCP connection Figure (b) shows the difference The attacker usually uses an unreachable spoofed source IP in the attacking packet to improve attack efficiency The packet will not trigger the third round of handshake The detector at the source only observes the first round handshake, SY N, but will never find the second and the third round handshake 32 Space-Efficient Monitoring Table In order to capture abnormal handshake at the source side, the traffic will be analyzed and recorded Considering numerous volume of traffic on the internet, the data structure for storing packets information should be carefully designed Compared to stateless method, the state method exceeds in its accuracy But it requires significant memory and computational resource to record behavior of each packet or each flow Our method makes a tradeoff between state method and stateless method Based on Bloom filter, a space-efficient hash data structure is used to record the behavior of each packet We first introduce the original Bloom filter and then present our monitoring table, a modified Bloom filter H k (a)=p k Figure 2 Original Bloom filter uses independent hash functions to map input into corresponding bits 322 Modified Monitoring Table Considering numerous IP addresses in network traffic, using limited m bit array to record IP address is not sufficient and may bring high false positive We make two main modifications to original Bloom filter(figure 3): First, we use large array of counts table to substitute m bit array Second we split the IP address into several segments and hash them separately into hash table After using counts table to replace m bit array, all the counts are initialized to When a key is inserted or deleted, the value of count is incremented or decremented by accordingly When a count changes from to, the corresponding bit is turned on When a count changes from to the corresponding bit is turned off The value in the count indicates the current statistic results of traffic /5 $2 25 IEEE

4 The IP address is split into k segments and in our paper k is set to 4 Then each segment is an octet in IP address, which is more convenient to process If the IP address is directly hashed into monitoring table as [3] did, there will occur serious hash collision The reason is the number of counts is relatively limited compared to the number of numerous IP addresses values in the internet When the IP address is separated into several segments, the value range becomes small for each segment 33 Detection Scheme To detect attacking traffic with spoofed source IP, the destination IP is recorded in the monitoring tables When a SY N packet, the TCP control packet for the first round handshake, is captured from the outgoing traffic, the destination IP( the server s IP) is split into several segments and then hashed into the monitoring table If the corresponding count is, the corresponding count is turned on If the count is already turned on, the count is incremented by accordingly If corresponding ACK/SY N packet for the second round of handshake is soon captured in the incoming traffic The source IP( the server s IP) is hashed into the hash table again But this time the corresponding count is decremented by When a count changes from to, the corresponding bit is turned off The count will keep unchanged if the first two rounds of three-way handshake are completely captured at the ingress and egress router at the source side The detection scheme is depicted in Figure 3 These counts are reset to for every period t Outgoing traffic: SYN : + IP address P -> s s 2,s 3,,s k H (s )=P H 2 (s 2 )=P 2 H 3 (s 3 )=P 3 H k (s k )=P k Incoming traffic: ACK/SYN : - Figure 3 The detection scheme increases or decreases the value of the count according to the three-way handshake If there is no any second round handshake packet ACK/SY N sent back to respond to previous SY N, the count has no chance to be decremented by for this handshake The value in the count will grow large because it has been increased by by each spoofed SY N packet When a DDoS attack happens, an exceptional heavy volume of packets are sent toward the victim IP If the value of a count exceeds the predefined threshold during period t, this value is regarded as suspicious If there is at least one count in each table containing suspicious value, the DDoS attack alarm will be launched The detection scheme only requires a simple hash operation and addition/subtraction operations These operations bring little overhead to today s computers 4 Experiments Results An experiment is designed to evaluate the performance of our detection method The network simulator NS2 is used to simulate DDoS attack scenarios and the detection scheme is measured in simulation To evaluate the detection performance, three scenarios are designed: there is no attacking traffic, the total traffic contains % attacking traffic and the total traffic contains 5% attacking traffic The network delay from the source to the victim server is set to ms and the bottleneck bandwidth for victim server is M The attacking traffic begins the 2 second and the whole simulation last for seconds The detection results are shown in the Figure 4 As the Figure 4 shown, when the attack begins, the value of the count will increase rapidly and distinguish itself from normal score When there is more attacking traffic, the score will be increased more dramatically Figure 4(c) shows that the 5% attacking traffic triggers a much larger value than that of % attacking traffic in Figure 4(b) Our method can accurately find the abnormal score caused by DDoS attack with fixed-length monitoring table 5 Conclusion In this paper, we propose a space and computation efficient method Based on Bloom filter, a space-efficient data structure is discussed and fixed-length table is used to monitor traffic at the source end A simple and efficient detection scheme is presented, which brings little computation overhead As the experiments results shown, the method gives accurate detection results Our method requires limited resource and is expected to attract more ISPs to participate the source-end detection It is an efficient as well as practical method The parameter t mentioned in the section 33 defines the reset period of each count in the monitoring table A appropriate value for t will improve the detection results In our simulation, t is set to second by experience and may not be optimal The optimization of t will be part of our future work In future work, the detection scheme will be applied to real internet to evaluate the feasibility and effectiveness /5 $2 25 IEEE

5 The score changes in the counter:no attacking traffic (a) There is no attacking traffic The score changes in the counter:% of total traffic is attacking traffic Attack begins at 2 second % of total traffic is attacking traffic No attacking traffic (b) The total traffic contains % attacking traffic The score changes in the counter:5% of total traffic is attacking traffic Attack begins at 2 second 5% of total traffic is attacking traffic (c) The total traffic contains 5% attacking traffic the 7th International Symposium on Parallel Architectures, Algorithms and Networks 24(ISPAN 4), pages , 24 [4] P Ferguson and D Senie Network ingress filtering: Defeating denial of service attacks which employ IP source address spoofing, May 2 [5] J Ioannidis and S M Bellovin Implementing pushback: Router-based defense against DDoS attacks In Proceedings of Network and Distributed System Security Symposium, Catamaran Resort Hotel San Diego, California The Internet Society, February 22 [6] C Jin, H N Wang, and K G Shin Hop-count filtering: An effective defense against spoofed DDoS traffic In Proceedings of the th ACM conference on Computer and communication security(ccs), pages 3 4 ACM Press, October 23 [7] J Lemon Resisting SYN flood DoS attacks with a SYN cache In In Proceedings of the BSDCon 22 Conference, -4 Feb 22 [8] J Mirkovic and G Prier Attacking DDoS at the source In In th Proceedings of the IEEE International Conference on Network Protocols, Paris, France, November 22 [9] D Moore, G Voelker, and S Savage Inferring internet denial of service activity In Proceedings of USENIX Security Symposium, Aug 2 [] S Savage, D Wetherall, A Karlin, and T Anderson Practical network support for IP traceback In Proceedings of the ACM SIGCOMM Conference, pages ACM Press, 2 [] A C Snoeren Hash-based IP traceback In Proceedings of the ACM SIGCOMM Conference, pages 3 4 ACM Press, August 2 [2] H Wang, D Zhang, and K G Shin Detecting SYN flooding attacks In Proceedings of IEEE INFOCOM, volume 3, pages , June Figure 4 The value of a count increases dramatically when a DDoS attack begins References [] S Abdelsayed, D Glimsholt, C Leckie, S Ryan, and S Shami An efficient filter for denial-of-service bandwidth attacks In IEEE Global Telecommunications Conference, 23 GLOBECOM 3, volume 3, pages , Dec 23 [2] B H Bloom Space/time trade-offs in hash coding with allowable errors Communications of the ACM, 3(7): , July 9 [3] E Chan, H Chan, V C S Chan, KMand Chan, and etc IDR: an intrusion detection router for defending against distributed denial-of-service(ddos) attacks In Proceedings of /5 $2 25 IEEE

Detecting SYN Flooding Attacks Near Innocent Side

Detecting SYN Flooding Attacks Near Innocent Side Detecting YN Flooding Attacks Near Innocent ide Yanxiang He, Wei Chen,andBinXiao 2 Computer chool, The tate Key Lab of oftware Engineering, Wuhan University, Wuhan 4372, Hubei, China {yxhe, chenwei}@whueducn

More information

Detect SYN Flooding Attack in Edge Routers

Detect SYN Flooding Attack in Edge Routers Detect SYN Flooding Attack in Edge Routers Yun Ling Zhejiang Gongshang University, Hangzhou, Zhejiang, P. R. China yling@zjgsu.edu.cn Ye Gu Zhejiang Gongshang University, Hangzhou, Zhejiang, P. R. China

More information

This article was published in an Elsevier journal. The attached copy is furnished to the author for non-commercial research and education use, including for instruction at the author s institution, sharing

More information

A TWO LEVEL ARCHITECTURE USING CONSENSUS METHOD FOR GLOBAL DECISION MAKING AGAINST DDoS ATTACKS

A TWO LEVEL ARCHITECTURE USING CONSENSUS METHOD FOR GLOBAL DECISION MAKING AGAINST DDoS ATTACKS ISSN: 2229-6948 (ONLINE) ICTACT JOURNAL OF COMMUNICATION TECHNOLOGY, JUNE 2010, VOLUME: 01, ISSUE: 02 DOI: 10.21917/ijct.2010.0013 A TWO LEVEL ARCHITECTURE USING CONSENSUS METHOD FOR GLOBAL DECISION MAKING

More information

Experience with SPM in IPv6

Experience with SPM in IPv6 Experience with SPM in IPv6 Mingjiang Ye, Jianping Wu, and Miao Zhang Department of Computer Science, Tsinghua University, Beijing, 100084, P.R. China yemingjiang@csnet1.cs.tsinghua.edu.cn {zm,jianping}@cernet.edu.cn

More information

ANALYSIS AND EVALUATION OF DISTRIBUTED DENIAL OF SERVICE ATTACKS IDENTIFICATION METHODS

ANALYSIS AND EVALUATION OF DISTRIBUTED DENIAL OF SERVICE ATTACKS IDENTIFICATION METHODS ANALYSIS AND EVALUATION OF DISTRIBUTED DENIAL OF SERVICE ATTACKS IDENTIFICATION METHODS Saulius Grusnys, Ingrida Lagzdinyte Kaunas University of Technology, Department of Computer Networks, Studentu 50,

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY Gayatri Chavan,, 2013; Volume 1(8): 832-841 T INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK RECTIFIED PROBABILISTIC PACKET MARKING

More information

Distributed Denial of Service (DDoS)

Distributed Denial of Service (DDoS) Distributed Denial of Service (DDoS) Defending against Flooding-Based DDoS Attacks: A Tutorial Rocky K. C. Chang Presented by Adwait Belsare (adwait@wpi.edu) Suvesh Pratapa (suveshp@wpi.edu) Modified by

More information

DDOS Attack Prevention Technique in Cloud

DDOS Attack Prevention Technique in Cloud DDOS Attack Prevention Technique in Cloud Priyanka Dembla, Chander Diwaker CSE Department, U.I.E.T Kurukshetra University Kurukshetra, Haryana, India Email: priyankadembla05@gmail.com Abstract Cloud computing

More information

Your projected and optimistically projected grades should be in the grade center soon o Projected: Your current weighted score /30 * 100

Your projected and optimistically projected grades should be in the grade center soon o Projected: Your current weighted score /30 * 100 You should worry if you are below this point Your projected and optimistically projected grades should be in the grade center soon o Projected: Your current weighted score /0 * 100 o Optimistic: (Your

More information

Detecting Distributed Denial-of-Service Attacks by analyzing TCP SYN packets statistically

Detecting Distributed Denial-of-Service Attacks by analyzing TCP SYN packets statistically Detecting Distributed Denial-of-Service Attacks by analyzing TCP SYN packets statistically Yuichi Ohsita Graduate School of Information Science and Technology, Osaka University 1-3 Machikaneyama, Toyonaka,

More information

Bloom Filters. References:

Bloom Filters. References: Bloom Filters References: Li Fan, Pei Cao, Jussara Almeida, Andrei Broder, Summary Cache: A Scalable Wide-Area Web Cache Sharing Protocol, IEEE/ACM Transactions on Networking, Vol. 8, No. 3, June 2000.

More information

2 An Integrated Victim-based Approach Against IP Packet Flooding Denial of Service

2 An Integrated Victim-based Approach Against IP Packet Flooding Denial of Service 2 An Integrated Victim-based Approach Against IP Packet Flooding Denial of Service Ruth M. Mutebi, Department of Networks, Faculty of Computing and IT Makerere University, Uganda, rmbabazi@tech.mak.ac.ug

More information

Prof. N. P. Karlekar Project Guide Dept. computer Sinhgad Institute of Technology

Prof. N. P. Karlekar Project Guide Dept. computer Sinhgad Institute of Technology Volume 4, Issue 7, July 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Advance Deterministic

More information

Provider-based deterministic packet marking against distributed DoS attacks

Provider-based deterministic packet marking against distributed DoS attacks Journal of Network and Computer Applications 3 (27) 858 876 www.elsevier.com/locate/jnca Provider-based deterministic packet marking against distributed DoS attacks Vasilios A. Siris,, Ilias Stavrakis

More information

A Survey on Different IP Traceback Techniques for finding The Location of Spoofers Amruta Kokate, Prof.Pramod Patil

A Survey on Different IP Traceback Techniques for finding The Location of Spoofers Amruta Kokate, Prof.Pramod Patil www.ijecs.in International Journal Of Engineering And Computer Science ISSN: 2319-7242 Volume 4 Issue 12 Dec 2015, Page No. 15132-15135 A Survey on Different IP Traceback Techniques for finding The Location

More information

P1: aaa TELS styleb1v1.cls (2006/04/29 v1.1 LaTeX Springer document class) September 22, :10

P1: aaa TELS styleb1v1.cls (2006/04/29 v1.1 LaTeX Springer document class) September 22, :10 Telecommun yst DOI 1.17/s11235-6-96-1 Throttling spoofed YN flooding traffic at the source 2 Wei Chen Dit-Yan Yeung 3 4 5 6 7 8 9 1 11 12 13 14 15 16 C pringer cience + Business Media, LLC 26 Abstract

More information

Defending against Flooding-Based Distributed Denial-of-Service Attacks: A Tutorial

Defending against Flooding-Based Distributed Denial-of-Service Attacks: A Tutorial Defending against Flooding-Based Distributed Denial-of-Service Attacks: A Tutorial Paper by Rocky K C Chang, The Hong Kong Polytechnic University Published in the October 2002 issue of IEEE Communications

More information

An Authentication Based Source Address Spoofing Prevention Method Deployed in IPv6 Edge Network

An Authentication Based Source Address Spoofing Prevention Method Deployed in IPv6 Edge Network An Authentication Based Source Address Spoofing Prevention Method Deployed in IPv6 Edge Network Lizhong Xie, Jun Bi, and Jianpin Wu Network Research Center, Tsinghua University, Beijing, 100084, China

More information

Single Packet IP Traceback in AS-level Partial Deployment Scenario

Single Packet IP Traceback in AS-level Partial Deployment Scenario Single Packet IP Traceback in AS-level Partial Deployment Scenario Chao Gong, Trinh Le, Turgay Korkmaz, Kamil Sarac Department of Computer Science, University of Texas at San Antonio 69 North Loop 64 West,

More information

International Journal of Scientific & Engineering Research, Volume 7, Issue 12, December ISSN

International Journal of Scientific & Engineering Research, Volume 7, Issue 12, December ISSN International Journal of Scientific & Engineering Research, Volume 7, Issue 12, December-2016 360 A Review: Denial of Service and Distributed Denial of Service attack Sandeep Kaur Department of Computer

More information

Intrusion Detection with CUSUM for TCP-Based DDoS

Intrusion Detection with CUSUM for TCP-Based DDoS Intrusion Detection with CUSUM for TCP-Based DDoS Fang-Yie Leu and Wei-Jie Yang Department of Computer Science and Information Engineering, Tunghai University, Taiwan leufy@thu.edu.tw Abstract. DDoS(Distributed

More information

A Novel DDoS Attack Defending Framework with Minimized Bilateral Damages

A Novel DDoS Attack Defending Framework with Minimized Bilateral Damages A Novel DDoS Attack Defending Framework with Minimized Bilateral Damages Yu Chen*, Wei-Shinn Ku, Kazuya Sakai, Christopher DeCruze Dept. of Electrical & Computer Engineering, SUNY - Binghamton, Binghamton,

More information

IP Traceback Based on Chinese Remainder Theorem

IP Traceback Based on Chinese Remainder Theorem IP Traceback Based on Chinese Remainder Theorem LIH-CHYAU WUU a, CHI-HSIANG HUNG b AND JYUN-YAN YANG a a Department of Computer Science and Information Engineering National Yunlin University of Science

More information

NISCC Technical Note 06/02: Response to Distributed Denial of Service (DDoS) Attacks

NISCC Technical Note 06/02: Response to Distributed Denial of Service (DDoS) Attacks NISCC Technical Note 06/02: Response to Distributed Denial of Service (DDoS) Attacks Background This NISCC technical note is intended to provide information to enable organisations in the UK s Critical

More information

DoS Attacks. Network Traceback. The Ultimate Goal. The Ultimate Goal. Overview of Traceback Ideas. Easy to launch. Hard to trace.

DoS Attacks. Network Traceback. The Ultimate Goal. The Ultimate Goal. Overview of Traceback Ideas. Easy to launch. Hard to trace. DoS Attacks Network Traceback Eric Stone Easy to launch Hard to trace Zombie machines Fake header info The Ultimate Goal Stopping attacks at the source To stop an attack at its source, you need to know

More information

A proposal of a countermeasure method against DNS amplification attacks using distributed filtering by traffic route changing

A proposal of a countermeasure method against DNS amplification attacks using distributed filtering by traffic route changing A proposal of a countermeasure method against DNS amplification attacks using distributed filtering by traffic route changing Yuki Katsurai *, Yoshitaka Nakamura **, and Osamu Takahashi ** * Graduate School

More information

Denial of Service (DoS) attacks and countermeasures

Denial of Service (DoS) attacks and countermeasures Dipartimento di Informatica Università di Roma La Sapienza Denial of Service (DoS) attacks and countermeasures Definitions of DoS and DDoS attacks Denial of Service (DoS) attacks and countermeasures A

More information

Detection of Spoofing Attacks Using Intrusive Filters For DDoS

Detection of Spoofing Attacks Using Intrusive Filters For DDoS IJCSNS International Journal of Computer Science and Network Security, VOL.8 No.10, October 2008 339 Detection of Spoofing Attacks Using Intrusive Filters For DDoS V.Shyamaladevi Asst.Prof.Dept of IT KSRCT

More information

CLASSIFICATION OF LINK BASED IDENTIFICATION RESISTANT TO DRDOS ATTACKS

CLASSIFICATION OF LINK BASED IDENTIFICATION RESISTANT TO DRDOS ATTACKS CLASSIFICATION OF LINK BASED IDENTIFICATION RESISTANT TO DRDOS ATTACKS 1 S M ZAHEER, 2 V.VENKATAIAH 1 M.Tech, Department of CSE, CMR College Of Engineering & Technology, Kandlakoya Village, Medchal Mandal,

More information

Multivariate Correlation Analysis based detection of DOS with Tracebacking

Multivariate Correlation Analysis based detection of DOS with Tracebacking 1 Multivariate Correlation Analysis based detection of DOS with Tracebacking Jasheeda P Student Department of CSE Kathir College of Engineering Coimbatore jashi108@gmail.com T.K.P.Rajagopal Associate Professor

More information

Denial of Service and Distributed Denial of Service Attacks

Denial of Service and Distributed Denial of Service Attacks Denial of Service and Distributed Denial of Service Attacks Objectives: 1. To understand denial of service and distributed denial of service. 2. To take a glance about DoS techniques. Distributed denial

More information

A Novel Packet Marking Scheme for IP Traceback

A Novel Packet Marking Scheme for IP Traceback A Novel Packet Marking Scheme for IP Traceback Basheer Al-Duwairi and G. Manimaran Dependable Computing & Networking Laboratory Dept. of Electrical and Computer Engineering Iowa State University, Ames,

More information

An Investigation about the Simulation of IP Traceback and Various IP Traceback Strategies

An Investigation about the Simulation of IP Traceback and Various IP Traceback Strategies IJCSNS International Journal of Computer Science and Network Security, VOL.8 No.12, December 2008 1 An Investigation about the Simulation of IP Traceback and Various IP Traceback Strategies S.Karthik 1

More information

Attack Prevention Technology White Paper

Attack Prevention Technology White Paper Attack Prevention Technology White Paper Keywords: Attack prevention, denial of service Abstract: This document introduces the common network attacks and the corresponding prevention measures, and describes

More information

EFFECT OF HALF-OPEN CONNECTION LIFETIME IN DEFENDING AGAINST DDOS ATTACK

EFFECT OF HALF-OPEN CONNECTION LIFETIME IN DEFENDING AGAINST DDOS ATTACK International Journal on Information Sciences and Computing, Vol.3, No.2, July 2009 33 EFFECT OF HALF-OPEN CONNECTION LIFETIME IN DEFENDING AGAINST DDOS ATTACK 1 2 S.Meenakshi, Dr.S.K.Srivatsa, 1 Assistant

More information

Provision of Quality of Service with Router Support

Provision of Quality of Service with Router Support Provision of Quality of Service with Router Support Hongli Luo Department of Computer and Electrical Engineering Technology and Information System and Technology Indiana University Purdue University Fort

More information

A New Perspective in Defending against DDoS

A New Perspective in Defending against DDoS A New Perspective in Defending against DDoS Shigang Chen Randy Chow Department of Computer & Information Science & Engineering University of Florida, Gainesville, FL 326, USA {sgchen, chow}@cise.ufl.edu

More information

SIMULATION OF THE COMBINED METHOD

SIMULATION OF THE COMBINED METHOD SIMULATION OF THE COMBINED METHOD Ilya Levin 1 and Victor Yakovlev 2 1 The Department of Information Security of Systems, State University of Telecommunication, St.Petersburg, Russia lyowin@gmail.com 2

More information

The Pennsylvania State University. The Graduate School SELF-DETERMINING FORWARDING SCHEME FOR DEFENDING AGAINST

The Pennsylvania State University. The Graduate School SELF-DETERMINING FORWARDING SCHEME FOR DEFENDING AGAINST The Pennsylvania State University The Graduate School Department of Computer Science and Engineering SELF-DETERMINING FORWARDING SCHEME FOR DEFENDING AGAINST QUERY-FLOODING BASED DDOS ATTACKS IN UNSTRUCTURED

More information

SYN Flood Attack Protection Technology White Paper

SYN Flood Attack Protection Technology White Paper Flood Attack Protection Technology White Paper Flood Attack Protection Technology White Paper Keywords: flood, Cookie, Safe Reset Abstract: This document describes the technologies and measures provided

More information

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link.

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link. Internet Layers Application Application Transport Transport Network Network Network Network Link Link Link Link Ethernet Fiber Optics Physical Layer Wi-Fi ARP requests and responses IP: 192.168.1.1 MAC:

More information

Detecting Distributed Denial-of. of-service Attacks by analyzing TCP SYN packets statistically. Yuichi Ohsita Osaka University

Detecting Distributed Denial-of. of-service Attacks by analyzing TCP SYN packets statistically. Yuichi Ohsita Osaka University Detecting Distributed Denial-of of-service Attacks by analyzing TCP SYN packets statistically Yuichi Ohsita Osaka University Contents What is DDoS How to analyze packet Traffic modeling Method to detect

More information

Configuring Flood Protection

Configuring Flood Protection Configuring Flood Protection NOTE: Control Plane flood protection is located on the Firewall Settings > Advanced Settings page. TIP: You must click Accept to activate any settings you select. The Firewall

More information

Inter-domain routing validator based spoofing defence system

Inter-domain routing validator based spoofing defence system University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2010 Inter-domain routing validator based spoofing defence system Lei

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

Novel Hybrid Schemes Employing Packet Marking and Logging for IP Traceback. Basheer Al-Duwairi, Member, IEEE, and G. Manimaran, Member, IEEE

Novel Hybrid Schemes Employing Packet Marking and Logging for IP Traceback. Basheer Al-Duwairi, Member, IEEE, and G. Manimaran, Member, IEEE 1 Novel Hybrid Schemes Employing Packet Marking and Logging for IP Traceback Basheer Al-Duwairi, Member, IEEE, and G. Manimaran, Member, IEEE Abstract Tracing DoS attacks that employ source address spoofing

More information

Minimizing Collateral Damage by Proactive Surge Protection

Minimizing Collateral Damage by Proactive Surge Protection Minimizing Collateral Damage by Proactive Surge Protection Jerry Chou, Bill Lin University of California, San Diego Subhabrata Sen, Oliver Spatscheck AT&T Labs-Research ACM SIGCOMM LSAD Workshop, Kyoto,

More information

DDoS Attacks Detection Using GA based Optimized Traffic Matrix

DDoS Attacks Detection Using GA based Optimized Traffic Matrix 2011 Fifth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing DDoS Attacks Detection Using GA based Optimized Traffic Matrix Je Hak Lee yitsup2u@gmail.com Dong

More information

Performance Evaluation of a Flooding Detection Mechanism for VoIP Networks

Performance Evaluation of a Flooding Detection Mechanism for VoIP Networks Performance Evaluation of a Flooding Detection Mechanism for VoIP Networks Dimitris Geneiatakis Dept. of Telecommunications Science and Technology, University of Peloponnese End of Karaiskaki St., GR-2200,

More information

Chapter 7. Denial of Service Attacks

Chapter 7. Denial of Service Attacks Chapter 7 Denial of Service Attacks DoS attack: An action that prevents or impairs the authorized use of networks, systems, or applications by exhausting resources such as central processing units (CPU),

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 8 Denial of Service First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Denial of Service denial of service (DoS) an action

More information

Discriminating DDoS Attacks from Flash Crowds in IPv6 networks using Entropy Variations and Sibson distance metric

Discriminating DDoS Attacks from Flash Crowds in IPv6 networks using Entropy Variations and Sibson distance metric Discriminating DDoS Attacks from Flash Crowds in IPv6 networks using Entropy Variations and Sibson distance metric HeyShanthiniPandiyaKumari.S 1, Rajitha Nair.P 2 1 (Department of Computer Science &Engineering,

More information

TRACEBACK OF DOS OVER AUTONOMOUS SYSTEMS

TRACEBACK OF DOS OVER AUTONOMOUS SYSTEMS TRACEBACK OF DOS OVER AUTONOMOUS SYSTEMS Mohammed Alenezi 1 and Martin J Reed 2 1 School of Computer Science and Electronic Engineering, University of Essex, UK mnmale@essex.ac.uk 2 School of Computer

More information

The Internet is not always a friendly place In fact, hosts on the Internet are under constant attack How to deal with this is a large topic

The Internet is not always a friendly place In fact, hosts on the Internet are under constant attack How to deal with this is a large topic CSE 123 Computer Networking Fall 2009 Network security NAT, Firewalls, DDoS Geoff Voelker Network security The Internet is not always a friendly place In fact, hosts on the Internet are under constant

More information

Security+ Guide to Network Security Fundamentals, Fourth Edition. Network Attacks Denial of service Attacks

Security+ Guide to Network Security Fundamentals, Fourth Edition. Network Attacks Denial of service Attacks Security+ Guide to Network Security Fundamentals, Fourth Edition Network Attacks Denial of service Attacks Introduction: What is DoS? DoS attack is an attempt (malicious or selfish) by an attacker to cause

More information

Security Threats in the Data Plane of Software-Defined Networks

Security Threats in the Data Plane of Software-Defined Networks 1 Security Threats in the of Software-Defined Networks Shang Gao, Zecheng Li, Bin Xiao, Senior Member, IEEE, and Guiyi Wei Abstract Software-defined networking (SDN) has enabled high network programmability

More information

Spoofer Location Detection Using Passive Ip Trace back

Spoofer Location Detection Using Passive Ip Trace back Spoofer Location Detection Using Passive Ip Trace back 1. PALDE SUDHA JYOTHI 2. ARAVA NAGASRI 1.Pg Scholar, Department Of ECE, Annamacharya Institute Of Technology And Sciences,Piglipur, Batasingaram(V),

More information

(Submit to Bright Internet Global Summit - BIGS)

(Submit to Bright Internet Global Summit - BIGS) Reviewing Technological Solutions of Source Address Validation (Submit to Bright Internet Global Summit - BIGS) Jongbok Byun 1 Business School, Sungkyunkwan University Seoul, Korea Christopher P. Paolini

More information

Denial of Service (DoS)

Denial of Service (DoS) Flood Denial of Service (DoS) Comp Sci 3600 Security Outline Flood 1 2 3 4 5 Flood 6 7 8 Denial-of-Service (DoS) Attack Flood The NIST Computer Security Incident Handling Guide defines a DoS attack as:

More information

Xiang, Yang and Zhou, Wanlei 2005, Mark-aided distributed filtering by using neural network for DDoS defense, in GLOBECOM '05 : IEEE Global

Xiang, Yang and Zhou, Wanlei 2005, Mark-aided distributed filtering by using neural network for DDoS defense, in GLOBECOM '05 : IEEE Global Xiang, Yang and Zhou, Wanlei 25, Mark-aided distributed filtering by using neural network for DDoS defense, in GLOBECOM '5 : IEEE Global Telecommunications Conference, 28 November-2 December 25 St. Louis,

More information

MAFIC: Adaptive Packet Dropping for Cutting Malicious Flows to Push Back DDoS Attacks

MAFIC: Adaptive Packet Dropping for Cutting Malicious Flows to Push Back DDoS Attacks MAFIC: Adaptive Packet Dropping for Cutting Malicious Flows to Push Back DDoS Attacks Yu Chen, Yu-Kwong Kwok, and Kai Hwang University of Southern California, Los Angeles, CA 989, USA Abstract In this

More information

Detecting IP Spoofing by Modelling History of IP Address Entry Points

Detecting IP Spoofing by Modelling History of IP Address Entry Points Detecting IP Spoofing by Modelling History of IP Address Entry Points Michal Kováčik 1,MichalKajan 1,andMartinŽádník2 1 IT4Innovations Centre of Excellence Faculty of Information Technology Brno University

More information

Synflood Spoof Source DDOS Attack Defence Based on Packet ID Anomaly Detection PIDAD

Synflood Spoof Source DDOS Attack Defence Based on Packet ID Anomaly Detection PIDAD Synflood Spoof Source DDOS Attack Defence Based on Packet ID Anomaly Detection PIDAD Tran Manh Thang and Van K. Nguyen Dept of Software Engineering, School of Information Technology and Communication,

More information

VFence: A Defense against Distributed Denial of Service Attacks using Network Function Virtualization

VFence: A Defense against Distributed Denial of Service Attacks using Network Function Virtualization 2016 IEEE 40th Annual Computer Software and Applications Conference VFence: A Defense against Distributed Denial of Service Attacks using Network Function Virtualization A H M Jakaria, Wei Yang, Bahman

More information

A New Logging-based IP Traceback Approach using Data Mining Techniques

A New Logging-based IP Traceback Approach using Data Mining Techniques using Data Mining Techniques Internet & Multimedia Engineering, Konkuk University, Seoul, Republic of Korea hsriverv@gmail.com, kimsr@konuk.ac.kr Abstract IP Traceback is a way to search for sources of

More information

Hardware Supports for Network Traffic Anomaly Detection

Hardware Supports for Network Traffic Anomaly Detection Hardware Sups for Network Traffic Anomaly Detection Dae-won Kim and Jin-tae Oh Electronics and Telecommunications Research Institute in Korea Abstract - Modern network systems are plagued with unknown

More information

CSE Computer Security (Fall 2006)

CSE Computer Security (Fall 2006) CSE 543 - Computer Security (Fall 2006) Lecture 18 - Network Security November 7, 2006 URL: http://www.cse.psu.edu/~tjaeger/cse543-f06/ 1 Denial of Service Intentional prevention of access to valued resource

More information

Denial of Service. Serguei A. Mokhov SOEN321 - Fall 2004

Denial of Service. Serguei A. Mokhov SOEN321 - Fall 2004 Denial of Service Serguei A. Mokhov SOEN321 - Fall 2004 Contents DOS overview Distributed DOS Defending against DDOS egress filtering References Goal of an Attacker Reduce of an availability of a system

More information

Table of Contents. 1 Intrusion Detection Statistics 1-1 Overview 1-1 Displaying Intrusion Detection Statistics 1-1

Table of Contents. 1 Intrusion Detection Statistics 1-1 Overview 1-1 Displaying Intrusion Detection Statistics 1-1 Table of Contents 1 Intrusion Detection Statistics 1-1 Overview 1-1 Displaying Intrusion Detection Statistics 1-1 i 1 Intrusion Detection Statistics Overview Intrusion detection is an important network

More information

DDoS and Traceback 1

DDoS and Traceback 1 DDoS and Traceback 1 Denial-of-Service (DoS) Attacks (via Resource/bandwidth consumption) malicious server legitimate Tecniche di Sicurezza dei Sistemi 2 TCP Handshake client SYN seq=x server SYN seq=y,

More information

Detecting and Alerting TCP IP Packets againt TCP SYN attacks

Detecting and Alerting TCP IP Packets againt TCP SYN attacks Detecting and Alerting TCP IP Packets againt TCP SYN attacks Parasa Harika #1,Mrs D.Raaga Vamsi #2 1 M.Tech(CSE),Gudlavalleru engineering college,gudlavalleru. 2 Assistant professor, Gudlavalleru engineering

More information

Aparna Rani Dept. of Computer Network Engineering Poojya Doddappa Appa College of Engineering Kalaburagi, Karnataka, India

Aparna Rani Dept. of Computer Network Engineering Poojya Doddappa Appa College of Engineering Kalaburagi, Karnataka, India Capturing the Origins of IP Spoofers Using Passive IP Traceback Aparna Rani Dept. of Computer Network Engineering Poojya Doddappa Appa College of Engineering Kalaburagi, Karnataka, India aparna.goura@gmail.com

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

StackPi: New Packet Marking and Filtering Mechanisms for DDoS and IP Spoofing Defense

StackPi: New Packet Marking and Filtering Mechanisms for DDoS and IP Spoofing Defense 1 StackPi: New Packet Marking and Filtering Mechanisms for DDoS and IP Spoofing Defense Abraham Yaar Adrian Perrig Dawn Song Carnegie Mellon University {ayaar, perrig, dawnsong }@cmu.edu Abstract Today

More information

Survey of Several IP Traceback Mechanisms and Path Reconstruction

Survey of Several IP Traceback Mechanisms and Path Reconstruction Available online at www.worldscientificnews.com WSN 40 (2016) 12-22 EISSN 2392-2192 Survey of Several IP Traceback Mechanisms and Path Reconstruction Dr. M. Newlin Rajkumar 1,a, R. Amsarani 2,b, M. U.

More information

Identifying Spoofed Packets Origin using Hop Count Filtering and Defence Mechanisms against Spoofing Attacks

Identifying Spoofed Packets Origin using Hop Count Filtering and Defence Mechanisms against Spoofing Attacks Identifying Spoofed Packets Origin using Hop Count Filtering and Defence Mechanisms against Spoofing Attacks Israel Umana 1, Sornalakshmi Krishnan 2 1 M.Tech Student, Information Security and Cyber Forensic,

More information

EE 122: Network Security

EE 122: Network Security Motivation EE 122: Network Security Kevin Lai December 2, 2002 Internet currently used for important services - financial transactions, medical records Could be used in the future for critical services

More information

Introduction and Statement of the Problem

Introduction and Statement of the Problem Chapter 1 Introduction and Statement of the Problem 1.1 Introduction Unlike conventional cellular wireless mobile networks that rely on centralized infrastructure to support mobility. An Adhoc network

More information

Combining Speak-up with DefCOM for Improved DDoS Defense

Combining Speak-up with DefCOM for Improved DDoS Defense Combining Speak-up with DefCOM for Improved DDoS Defense Mohit Mehta, Kanika Thapar, George Oikonomou Computer and Information Sciences University of Delaware Newark, DE 19716, USA Jelena Mirkovic Information

More information

Detecting DDoS Attacks Using Dispersible Traffic Matrix and Weighted Moving Average

Detecting DDoS Attacks Using Dispersible Traffic Matrix and Weighted Moving Average Detecting DDoS Attacks Using Dispersible Traffic Matrix and Weighted Moving Average Tae Hwan Kim 1, Dong Seong Kim 2, Sang Min Lee 1, and Jong Sou Park 1 1 Dept. of Computer Engineering, Korea Aerospace

More information

DENIAL OF SERVICE ATTACKS

DENIAL OF SERVICE ATTACKS DENIAL OF SERVICE ATTACKS Ezell Frazier EIS 4316 November 6, 2016 Contents 7.1 Denial of Service... 2 7.2 Targets of DoS attacks... 2 7.3 Purpose of flood attacks... 2 7.4 Packets used during flood attacks...

More information

RCS: A Distributed Mechanism Against Link Flooding DDoS Attacks

RCS: A Distributed Mechanism Against Link Flooding DDoS Attacks RCS: A Distributed Mechanism Against Link Flooding DDoS Attacks Yong Cui, Lingjian Song, and Ke Xu Department of Computer Science and Technology, Tsinghua University, Beijing, 100084, P.R. China {cy, slj,

More information

Markov Chain Modeling of the Probabilistic Packet Marking Algorithm

Markov Chain Modeling of the Probabilistic Packet Marking Algorithm Markov Chain Modeling of the Probabilistic Packet Marking Algorithm T.Y. Wong, John C.S. Lui, and M.H. Wong Department of Computer Science and Engineering The Chinese University of Hong Kong {tywong, cslui,

More information

Worldwide Detection of Denial of Service (DoS) Attacks

Worldwide Detection of Denial of Service (DoS) Attacks Worldwide Detection of Denial of Service (DoS) Attacks David Moore, Geoff Voelker and Stefan Savage August 15, 2001 dmoore @ caida.org www.caida.org Outline The Backscatter Analysis Technique Observations

More information

Detecting Denial of Service Intrusion Detection Aamir Islam Dept. of Computer Science, University of Central Punjab, Lahore, Pakistan.

Detecting Denial of Service Intrusion Detection Aamir Islam Dept. of Computer Science, University of Central Punjab, Lahore, Pakistan. Detecting Denial of Service Intrusion Detection Aamir Islam Dept. of Computer Science, University of Central Punjab, Lahore, Pakistan. aamir.islam@pcit.ucp.edu.pk Abstract Denial of Service (DoS) attack

More information

Rob Sherwood Bobby Bhattacharjee Ryan Braud. University of Maryland. Misbehaving TCP Receivers Can Cause Internet-Wide Congestion Collapse p.

Rob Sherwood Bobby Bhattacharjee Ryan Braud. University of Maryland. Misbehaving TCP Receivers Can Cause Internet-Wide Congestion Collapse p. Rob Sherwood Bobby Bhattacharjee Ryan Braud University of Maryland UCSD Misbehaving TCP Receivers Can Cause Internet-Wide Congestion Collapse p.1 Sender Receiver Sender transmits packet 1:1461 Time Misbehaving

More information

Various Anti IP Spoofing Techniques

Various Anti IP Spoofing Techniques Various Anti IP Spoofing Techniques Sonal Patel, M.E Student, Department of CSE, Parul Institute of Engineering & Technology, Vadodara, India Vikas Jha, Assistant Professor, Department of CSE, Parul Institute

More information

Measuring Defence Systems Against Flooding Attacks

Measuring Defence Systems Against Flooding Attacks Measuring Defence Systems Against Flooding Attacks Martine Bellaïche Génie Informatique, Ecole Polytechnique de Montréal Montréal, QC, CANADA email: martine.bellaiche@polymtl.ca Jean-Charles Grégoire INRS

More information

EFFICIENT DEFENSE SYSTEM FOR IP SPOOFING IN NETWORKS

EFFICIENT DEFENSE SYSTEM FOR IP SPOOFING IN NETWORKS EFFICIENT DEFENSE SYSTEM FOR IP SPOOFING IN NETWORKS Emil Kuriakose John 1 and Sumaiya Thaseen 2 1 School of Information Technology and Engineering, VIT University, Vellore, Tamil Nadu, India ekj171@gmail.com

More information

A Study on Intrusion Detection Techniques in a TCP/IP Environment

A Study on Intrusion Detection Techniques in a TCP/IP Environment A Study on Intrusion Detection Techniques in a TCP/IP Environment C. A. Voglis and S. A. Paschos Department of Computer Science University of Ioannina GREECE Abstract: The TCP/IP protocol suite is the

More information

Computer Science Department University of California, Los Angeles. Problem Current countermeasures Our model Simulation & conclusions

Computer Science Department University of California, Los Angeles. Problem Current countermeasures Our model Simulation & conclusions Jiejun Kong, Mansoor Mirza,, James Shu,, Christian Yoedhana, Mario Gerla, Songwu Lu Computer Science Department University of California, Los Angeles Problem Current countermeasures Our model Simulation

More information

Detecting Distributed Denial-of-Service Attacks by analyzing TCP SYN packets statistically

Detecting Distributed Denial-of-Service Attacks by analyzing TCP SYN packets statistically IEICE TRANS. COMMUN., VOL.Exx??, NO.xx XXXX 2x 1 PAPER Detecting Distributed Denial-of-Service Attacks by analyzing TCP SYN packets statistically Yuichi OHSITA a), Student Member, Shingo ATA b), and Masayuki

More information

Detecting Specific Threats

Detecting Specific Threats The following topics explain how to use preprocessors in a network analysis policy to detect specific threats: Introduction to Specific Threat Detection, page 1 Back Orifice Detection, page 1 Portscan

More information

Network Security: Network Flooding. Seungwon Shin GSIS, KAIST

Network Security: Network Flooding. Seungwon Shin GSIS, KAIST Network Security: Network Flooding Seungwon Shin GSIS, KAIST Detecting Network Flooding Attacks SYN-cookies Proxy based CAPCHA Ingress/Egress filtering Some examples SYN-cookies Background In a TCP 3-way

More information

Characterization of Defense Mechanisms against Distributed Denial of Service Attacks

Characterization of Defense Mechanisms against Distributed Denial of Service Attacks Characterization of Defense Mechanisms against Distributed Denial of Service Attacks Li-Chiou Chen 124 lichiou@andrew.cmu.edu Thomas A. Longstaff 34 tal@sei.cmu.edu Kathleen M. Carley 124 kathleen.carley@cmu.edu

More information

Unit 2.

Unit 2. Unit 2 Unit 2 Topics Covered: 1. PROCESS-TO-PROCESS DELIVERY 1. Client-Server 2. Addressing 2. IANA Ranges 3. Socket Addresses 4. Multiplexing and Demultiplexing 5. Connectionless Versus Connection-Oriented

More information

Load Balancing Technology White Paper

Load Balancing Technology White Paper Load Balancing Technology White Paper Keywords: Server, gateway, link, load balancing, SLB, LLB Abstract: This document describes the background, implementation, and operating mechanism of the load balancing

More information

Flooding Attacks by Exploiting Persistent Forwarding Loops

Flooding Attacks by Exploiting Persistent Forwarding Loops Flooding Attacks by Exploiting Persistent Forwarding Jianhong Xia, Lixin Gao, Teng Fei University of Massachusetts at Amherst {jxia, lgao, tfei}@ecs.umass.edu ABSTRACT In this paper, we present flooding

More information

Wireless Network Security Fundamentals and Technologies

Wireless Network Security Fundamentals and Technologies Wireless Network Security Fundamentals and Technologies Rakesh V S 1, Ganesh D R 2, Rajesh Kumar S 3, Puspanathan G 4 1,2,3,4 Department of Computer Science and Engineering, Cambridge Institute of Technology

More information